Warning: Permanently added '[localhost]:56851' (ECDSA) to the list of known hosts. 2022/12/05 11:20:16 fuzzer started 2022/12/05 11:20:17 dialing manager at localhost:37017 syzkaller login: [ 40.378767] cgroup: Unknown subsys name 'net' [ 40.480240] cgroup: Unknown subsys name 'rlimit' 2022/12/05 11:20:30 syscalls: 2217 2022/12/05 11:20:30 code coverage: enabled 2022/12/05 11:20:30 comparison tracing: enabled 2022/12/05 11:20:30 extra coverage: enabled 2022/12/05 11:20:30 setuid sandbox: enabled 2022/12/05 11:20:30 namespace sandbox: enabled 2022/12/05 11:20:30 Android sandbox: enabled 2022/12/05 11:20:30 fault injection: enabled 2022/12/05 11:20:30 leak checking: enabled 2022/12/05 11:20:30 net packet injection: enabled 2022/12/05 11:20:30 net device setup: enabled 2022/12/05 11:20:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/05 11:20:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/05 11:20:30 USB emulation: enabled 2022/12/05 11:20:30 hci packet injection: enabled 2022/12/05 11:20:30 wifi device emulation: enabled 2022/12/05 11:20:30 802.15.4 emulation: enabled 2022/12/05 11:20:30 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/05 11:20:30 fetching corpus: 42, signal 29341/32880 (executing program) 2022/12/05 11:20:30 fetching corpus: 91, signal 37340/42455 (executing program) 2022/12/05 11:20:30 fetching corpus: 141, signal 48279/54738 (executing program) 2022/12/05 11:20:30 fetching corpus: 191, signal 53655/61521 (executing program) 2022/12/05 11:20:30 fetching corpus: 241, signal 60691/69800 (executing program) 2022/12/05 11:20:30 fetching corpus: 291, signal 65587/75970 (executing program) 2022/12/05 11:20:30 fetching corpus: 341, signal 69282/80897 (executing program) 2022/12/05 11:20:30 fetching corpus: 390, signal 73849/86592 (executing program) 2022/12/05 11:20:31 fetching corpus: 440, signal 77289/91184 (executing program) 2022/12/05 11:20:31 fetching corpus: 490, signal 80258/95258 (executing program) 2022/12/05 11:20:31 fetching corpus: 540, signal 83745/99756 (executing program) 2022/12/05 11:20:31 fetching corpus: 589, signal 87605/104565 (executing program) 2022/12/05 11:20:31 fetching corpus: 639, signal 91604/109405 (executing program) 2022/12/05 11:20:31 fetching corpus: 689, signal 94726/113401 (executing program) 2022/12/05 11:20:31 fetching corpus: 739, signal 97383/117033 (executing program) 2022/12/05 11:20:31 fetching corpus: 789, signal 100154/120620 (executing program) 2022/12/05 11:20:32 fetching corpus: 839, signal 104437/125480 (executing program) 2022/12/05 11:20:32 fetching corpus: 889, signal 106718/128590 (executing program) 2022/12/05 11:20:32 fetching corpus: 939, signal 109235/131864 (executing program) 2022/12/05 11:20:32 fetching corpus: 989, signal 111064/134495 (executing program) 2022/12/05 11:20:32 fetching corpus: 1039, signal 112887/137136 (executing program) 2022/12/05 11:20:32 fetching corpus: 1088, signal 114644/139672 (executing program) 2022/12/05 11:20:32 fetching corpus: 1138, signal 116744/142499 (executing program) 2022/12/05 11:20:32 fetching corpus: 1188, signal 118069/144681 (executing program) 2022/12/05 11:20:33 fetching corpus: 1238, signal 120407/147589 (executing program) 2022/12/05 11:20:33 fetching corpus: 1288, signal 121438/149471 (executing program) 2022/12/05 11:20:33 fetching corpus: 1338, signal 123052/151759 (executing program) 2022/12/05 11:20:33 fetching corpus: 1388, signal 124090/153583 (executing program) 2022/12/05 11:20:33 fetching corpus: 1438, signal 126062/156084 (executing program) 2022/12/05 11:20:33 fetching corpus: 1488, signal 127759/158386 (executing program) 2022/12/05 11:20:33 fetching corpus: 1538, signal 129006/160332 (executing program) 2022/12/05 11:20:33 fetching corpus: 1588, signal 131083/162814 (executing program) 2022/12/05 11:20:34 fetching corpus: 1638, signal 133004/165196 (executing program) 2022/12/05 11:20:34 fetching corpus: 1688, signal 133959/166844 (executing program) 2022/12/05 11:20:34 fetching corpus: 1738, signal 135681/169040 (executing program) 2022/12/05 11:20:34 fetching corpus: 1788, signal 136970/170880 (executing program) 2022/12/05 11:20:34 fetching corpus: 1838, signal 137989/172475 (executing program) 2022/12/05 11:20:34 fetching corpus: 1888, signal 138960/174108 (executing program) 2022/12/05 11:20:34 fetching corpus: 1938, signal 140656/176179 (executing program) 2022/12/05 11:20:34 fetching corpus: 1987, signal 141682/177755 (executing program) 2022/12/05 11:20:35 fetching corpus: 2037, signal 142697/179348 (executing program) 2022/12/05 11:20:35 fetching corpus: 2087, signal 144274/181252 (executing program) 2022/12/05 11:20:35 fetching corpus: 2135, signal 145039/182594 (executing program) 2022/12/05 11:20:35 fetching corpus: 2185, signal 146499/184434 (executing program) 2022/12/05 11:20:35 fetching corpus: 2235, signal 147286/185788 (executing program) 2022/12/05 11:20:35 fetching corpus: 2285, signal 148496/187428 (executing program) 2022/12/05 11:20:35 fetching corpus: 2335, signal 149331/188798 (executing program) 2022/12/05 11:20:35 fetching corpus: 2385, signal 150469/190325 (executing program) 2022/12/05 11:20:36 fetching corpus: 2435, signal 151915/192069 (executing program) 2022/12/05 11:20:36 fetching corpus: 2484, signal 153687/194020 (executing program) 2022/12/05 11:20:36 fetching corpus: 2534, signal 154753/195438 (executing program) 2022/12/05 11:20:36 fetching corpus: 2584, signal 156149/197028 (executing program) 2022/12/05 11:20:36 fetching corpus: 2634, signal 157513/198607 (executing program) 2022/12/05 11:20:36 fetching corpus: 2684, signal 158307/199834 (executing program) 2022/12/05 11:20:36 fetching corpus: 2734, signal 159507/201201 (executing program) 2022/12/05 11:20:36 fetching corpus: 2783, signal 161149/202879 (executing program) 2022/12/05 11:20:37 fetching corpus: 2833, signal 162286/204226 (executing program) 2022/12/05 11:20:37 fetching corpus: 2881, signal 163174/205467 (executing program) 2022/12/05 11:20:37 fetching corpus: 2931, signal 164985/207134 (executing program) 2022/12/05 11:20:37 fetching corpus: 2979, signal 165630/208201 (executing program) 2022/12/05 11:20:37 fetching corpus: 3029, signal 166480/209315 (executing program) 2022/12/05 11:20:37 fetching corpus: 3077, signal 167195/210343 (executing program) 2022/12/05 11:20:37 fetching corpus: 3127, signal 168144/211506 (executing program) 2022/12/05 11:20:37 fetching corpus: 3177, signal 169707/212973 (executing program) 2022/12/05 11:20:38 fetching corpus: 3227, signal 170781/214135 (executing program) 2022/12/05 11:20:38 fetching corpus: 3276, signal 172000/215423 (executing program) 2022/12/05 11:20:38 fetching corpus: 3325, signal 172960/216489 (executing program) 2022/12/05 11:20:38 fetching corpus: 3375, signal 173839/217543 (executing program) 2022/12/05 11:20:38 fetching corpus: 3425, signal 174703/218573 (executing program) 2022/12/05 11:20:38 fetching corpus: 3475, signal 176214/219936 (executing program) 2022/12/05 11:20:38 fetching corpus: 3525, signal 177092/220914 (executing program) 2022/12/05 11:20:39 fetching corpus: 3575, signal 179827/222676 (executing program) 2022/12/05 11:20:39 fetching corpus: 3625, signal 180698/223602 (executing program) 2022/12/05 11:20:39 fetching corpus: 3675, signal 181417/224467 (executing program) 2022/12/05 11:20:39 fetching corpus: 3725, signal 182854/225632 (executing program) 2022/12/05 11:20:39 fetching corpus: 3775, signal 183635/226543 (executing program) 2022/12/05 11:20:39 fetching corpus: 3825, signal 184512/227484 (executing program) 2022/12/05 11:20:39 fetching corpus: 3875, signal 185293/228377 (executing program) 2022/12/05 11:20:39 fetching corpus: 3925, signal 185877/229136 (executing program) 2022/12/05 11:20:40 fetching corpus: 3975, signal 186400/229867 (executing program) 2022/12/05 11:20:40 fetching corpus: 4025, signal 187100/230618 (executing program) 2022/12/05 11:20:40 fetching corpus: 4075, signal 187512/231287 (executing program) 2022/12/05 11:20:40 fetching corpus: 4125, signal 188284/232066 (executing program) 2022/12/05 11:20:40 fetching corpus: 4175, signal 189161/232841 (executing program) 2022/12/05 11:20:40 fetching corpus: 4224, signal 189887/233582 (executing program) 2022/12/05 11:20:40 fetching corpus: 4274, signal 190956/234436 (executing program) 2022/12/05 11:20:40 fetching corpus: 4323, signal 191447/235055 (executing program) 2022/12/05 11:20:40 fetching corpus: 4373, signal 191832/235631 (executing program) 2022/12/05 11:20:41 fetching corpus: 4423, signal 192243/236260 (executing program) 2022/12/05 11:20:41 fetching corpus: 4473, signal 193114/237043 (executing program) 2022/12/05 11:20:41 fetching corpus: 4523, signal 194003/237747 (executing program) 2022/12/05 11:20:41 fetching corpus: 4573, signal 194511/238375 (executing program) 2022/12/05 11:20:41 fetching corpus: 4623, signal 195154/238999 (executing program) 2022/12/05 11:20:41 fetching corpus: 4673, signal 195720/239568 (executing program) 2022/12/05 11:20:41 fetching corpus: 4723, signal 196756/240315 (executing program) 2022/12/05 11:20:42 fetching corpus: 4772, signal 197461/240909 (executing program) 2022/12/05 11:20:42 fetching corpus: 4822, signal 198166/241512 (executing program) 2022/12/05 11:20:42 fetching corpus: 4872, signal 198826/242085 (executing program) 2022/12/05 11:20:42 fetching corpus: 4922, signal 199623/242719 (executing program) 2022/12/05 11:20:42 fetching corpus: 4972, signal 200392/243312 (executing program) 2022/12/05 11:20:42 fetching corpus: 5022, signal 200727/243804 (executing program) 2022/12/05 11:20:42 fetching corpus: 5072, signal 201375/244349 (executing program) 2022/12/05 11:20:42 fetching corpus: 5122, signal 201712/244823 (executing program) 2022/12/05 11:20:42 fetching corpus: 5172, signal 202162/245307 (executing program) 2022/12/05 11:20:43 fetching corpus: 5221, signal 202986/245877 (executing program) 2022/12/05 11:20:43 fetching corpus: 5271, signal 203609/246378 (executing program) 2022/12/05 11:20:43 fetching corpus: 5320, signal 204120/246877 (executing program) 2022/12/05 11:20:43 fetching corpus: 5370, signal 205050/247443 (executing program) 2022/12/05 11:20:43 fetching corpus: 5420, signal 205501/247916 (executing program) 2022/12/05 11:20:43 fetching corpus: 5470, signal 206087/248378 (executing program) 2022/12/05 11:20:43 fetching corpus: 5520, signal 206668/248797 (executing program) 2022/12/05 11:20:43 fetching corpus: 5570, signal 207329/249267 (executing program) 2022/12/05 11:20:44 fetching corpus: 5620, signal 208204/249734 (executing program) 2022/12/05 11:20:44 fetching corpus: 5669, signal 208673/250097 (executing program) 2022/12/05 11:20:44 fetching corpus: 5718, signal 209027/250479 (executing program) 2022/12/05 11:20:44 fetching corpus: 5768, signal 209532/250881 (executing program) 2022/12/05 11:20:44 fetching corpus: 5818, signal 210061/251247 (executing program) 2022/12/05 11:20:44 fetching corpus: 5868, signal 210579/251624 (executing program) 2022/12/05 11:20:44 fetching corpus: 5918, signal 211186/252014 (executing program) 2022/12/05 11:20:44 fetching corpus: 5968, signal 211604/252410 (executing program) 2022/12/05 11:20:45 fetching corpus: 6018, signal 212106/252795 (executing program) 2022/12/05 11:20:45 fetching corpus: 6068, signal 212427/253121 (executing program) 2022/12/05 11:20:45 fetching corpus: 6118, signal 212880/253461 (executing program) 2022/12/05 11:20:45 fetching corpus: 6168, signal 213360/253786 (executing program) 2022/12/05 11:20:45 fetching corpus: 6218, signal 213878/254125 (executing program) 2022/12/05 11:20:45 fetching corpus: 6268, signal 214377/254422 (executing program) 2022/12/05 11:20:45 fetching corpus: 6317, signal 215084/254498 (executing program) 2022/12/05 11:20:45 fetching corpus: 6365, signal 215762/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6414, signal 216455/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6464, signal 216987/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6514, signal 217382/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6564, signal 217867/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6611, signal 218425/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6660, signal 218766/254498 (executing program) 2022/12/05 11:20:46 fetching corpus: 6710, signal 219155/254499 (executing program) 2022/12/05 11:20:46 fetching corpus: 6760, signal 219909/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 6810, signal 220342/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 6860, signal 220879/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 6909, signal 221316/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 6959, signal 221663/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 7009, signal 222021/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 7059, signal 222847/254499 (executing program) 2022/12/05 11:20:47 fetching corpus: 7108, signal 223285/254534 (executing program) 2022/12/05 11:20:47 fetching corpus: 7158, signal 223529/254534 (executing program) 2022/12/05 11:20:47 fetching corpus: 7208, signal 223958/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7257, signal 224250/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7307, signal 224492/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7357, signal 224851/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7407, signal 225278/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7457, signal 225816/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7507, signal 226275/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7557, signal 226723/254534 (executing program) 2022/12/05 11:20:48 fetching corpus: 7606, signal 227175/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7656, signal 227503/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7706, signal 228546/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7756, signal 228851/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7806, signal 229359/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7856, signal 229722/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7906, signal 230020/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 7956, signal 230394/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 8006, signal 230715/254534 (executing program) 2022/12/05 11:20:49 fetching corpus: 8056, signal 231459/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8104, signal 231996/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8153, signal 232361/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8203, signal 232843/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8253, signal 233104/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8302, signal 233359/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8351, signal 233917/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8401, signal 234164/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8451, signal 234500/254534 (executing program) 2022/12/05 11:20:50 fetching corpus: 8501, signal 234818/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8550, signal 235102/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8600, signal 235346/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8649, signal 235789/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8698, signal 236132/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8748, signal 236411/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8798, signal 236647/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8848, signal 237257/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8898, signal 237706/254534 (executing program) 2022/12/05 11:20:51 fetching corpus: 8948, signal 238025/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 8998, signal 238337/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9048, signal 238629/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9097, signal 239067/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9147, signal 239413/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9197, signal 239749/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9247, signal 240207/254534 (executing program) 2022/12/05 11:20:52 fetching corpus: 9296, signal 240586/254536 (executing program) 2022/12/05 11:20:52 fetching corpus: 9346, signal 240953/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9396, signal 241346/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9446, signal 241960/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9496, signal 242338/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9546, signal 242651/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9596, signal 242845/254536 (executing program) 2022/12/05 11:20:53 fetching corpus: 9646, signal 243243/254556 (executing program) 2022/12/05 11:20:53 fetching corpus: 9695, signal 243614/254556 (executing program) 2022/12/05 11:20:53 fetching corpus: 9745, signal 243978/254556 (executing program) 2022/12/05 11:20:53 fetching corpus: 9795, signal 244198/254556 (executing program) 2022/12/05 11:20:54 fetching corpus: 9845, signal 244417/254556 (executing program) 2022/12/05 11:20:54 fetching corpus: 9894, signal 244592/254561 (executing program) 2022/12/05 11:20:54 fetching corpus: 9944, signal 245162/254561 (executing program) 2022/12/05 11:20:54 fetching corpus: 9994, signal 245468/254561 (executing program) 2022/12/05 11:20:54 fetching corpus: 10042, signal 245765/254563 (executing program) 2022/12/05 11:20:54 fetching corpus: 10092, signal 246083/254563 (executing program) 2022/12/05 11:20:54 fetching corpus: 10142, signal 246380/254563 (executing program) 2022/12/05 11:20:54 fetching corpus: 10192, signal 247077/254563 (executing program) 2022/12/05 11:20:54 fetching corpus: 10241, signal 247325/254563 (executing program) 2022/12/05 11:20:54 fetching corpus: 10290, signal 247590/254563 (executing program) 2022/12/05 11:20:55 fetching corpus: 10339, signal 247908/254590 (executing program) 2022/12/05 11:20:55 fetching corpus: 10388, signal 248386/254590 (executing program) 2022/12/05 11:20:55 fetching corpus: 10438, signal 248695/254590 (executing program) 2022/12/05 11:20:55 fetching corpus: 10487, signal 249046/254689 (executing program) 2022/12/05 11:20:55 fetching corpus: 10537, signal 249373/254689 (executing program) 2022/12/05 11:20:55 fetching corpus: 10587, signal 249709/254689 (executing program) 2022/12/05 11:20:55 fetching corpus: 10598, signal 249782/254689 (executing program) 2022/12/05 11:20:55 fetching corpus: 10598, signal 249782/254689 (executing program) 2022/12/05 11:20:58 starting 8 fuzzer processes 11:20:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) 11:20:58 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:20:58 executing program 2: gettid() shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) [ 81.582701] audit: type=1400 audit(1670239258.746:6): avc: denied { execmem } for pid=257 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:20:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 11:20:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) 11:20:58 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresuid(0x0, 0x0, r0) 11:20:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) syncfs(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB]) 11:20:58 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) [ 82.784730] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.787282] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.795632] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.798710] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.800608] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.801301] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.885910] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.887854] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.890417] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.893375] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.895618] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.896426] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.017038] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 83.026370] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.027222] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.028849] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.031151] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.031970] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.033457] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.053175] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 83.054040] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 83.055652] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 83.058980] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 83.060349] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 83.060984] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 83.091415] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 83.094103] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 83.099971] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 83.110374] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 83.120064] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 83.154286] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 83.156661] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 83.157976] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 83.160845] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 83.162592] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 83.164836] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.232002] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 83.234881] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 83.258890] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 83.272093] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 83.279197] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 83.290250] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 83.291123] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 83.292909] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 83.394157] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 83.409110] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 83.411841] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 83.412556] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 84.861961] Bluetooth: hci0: command 0x0409 tx timeout [ 84.925606] Bluetooth: hci1: command 0x0409 tx timeout [ 85.052972] Bluetooth: hci4: command 0x0409 tx timeout [ 85.180868] Bluetooth: hci5: command 0x0409 tx timeout [ 85.181950] Bluetooth: hci3: command 0x0409 tx timeout [ 85.182908] Bluetooth: hci2: command 0x0409 tx timeout [ 85.436612] Bluetooth: hci7: command 0x0409 tx timeout [ 85.500660] Bluetooth: hci6: command 0x0409 tx timeout [ 86.908794] Bluetooth: hci0: command 0x041b tx timeout [ 86.972602] Bluetooth: hci1: command 0x041b tx timeout [ 87.100781] Bluetooth: hci4: command 0x041b tx timeout [ 87.228633] Bluetooth: hci2: command 0x041b tx timeout [ 87.229064] Bluetooth: hci3: command 0x041b tx timeout [ 87.229421] Bluetooth: hci5: command 0x041b tx timeout [ 87.484555] Bluetooth: hci7: command 0x041b tx timeout [ 87.548567] Bluetooth: hci6: command 0x041b tx timeout [ 88.956525] Bluetooth: hci0: command 0x040f tx timeout [ 89.020587] Bluetooth: hci1: command 0x040f tx timeout [ 89.148558] Bluetooth: hci4: command 0x040f tx timeout [ 89.276614] Bluetooth: hci5: command 0x040f tx timeout [ 89.277034] Bluetooth: hci3: command 0x040f tx timeout [ 89.277529] Bluetooth: hci2: command 0x040f tx timeout [ 89.532586] Bluetooth: hci7: command 0x040f tx timeout [ 89.596579] Bluetooth: hci6: command 0x040f tx timeout [ 91.004581] Bluetooth: hci0: command 0x0419 tx timeout [ 91.068537] Bluetooth: hci1: command 0x0419 tx timeout [ 91.196549] Bluetooth: hci4: command 0x0419 tx timeout [ 91.324557] Bluetooth: hci2: command 0x0419 tx timeout [ 91.324955] Bluetooth: hci3: command 0x0419 tx timeout [ 91.325287] Bluetooth: hci5: command 0x0419 tx timeout [ 91.580548] Bluetooth: hci7: command 0x0419 tx timeout [ 91.644536] Bluetooth: hci6: command 0x0419 tx timeout [ 137.375591] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.376186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.378157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.561071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.561668] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.563233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.640587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.641165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.642680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.850822] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.851417] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.854049] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.142323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.142997] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.144569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.264432] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.265101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.266438] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.651978] audit: type=1400 audit(1670239315.816:7): avc: denied { open } for pid=3742 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.653526] audit: type=1400 audit(1670239315.816:8): avc: denied { kernel } for pid=3742 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:21:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000000)) 11:21:56 executing program 6: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:21:56 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 11:21:56 executing program 4: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:21:56 executing program 4: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) [ 139.663908] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.664531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.666157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.770987] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.771597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.773925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.802886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.803444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.805597] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.853262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.854121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.855313] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.157219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.158113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.159518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.210663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.211245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.212545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.203362] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 144.205282] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 144.207212] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 144.211552] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 144.213647] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 144.214862] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 146.108704] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 146.236584] Bluetooth: hci7: command 0x0409 tx timeout [ 148.285586] Bluetooth: hci7: command 0x041b tx timeout [ 148.491111] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 148.497777] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 148.499189] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 148.502075] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 148.504562] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 148.506046] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 150.333336] Bluetooth: hci7: command 0x040f tx timeout [ 150.524710] Bluetooth: hci2: command 0x0409 tx timeout [ 152.380593] Bluetooth: hci7: command 0x0419 tx timeout [ 152.572661] Bluetooth: hci2: command 0x041b tx timeout [ 154.620591] Bluetooth: hci2: command 0x040f tx timeout [ 156.668589] Bluetooth: hci2: command 0x0419 tx timeout [ 160.874662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.875245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.876681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.914249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.914830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.916100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.234142] audit: type=1400 audit(1670239338.397:9): avc: denied { block_suspend } for pid=4707 comm="syz-executor.7" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 161.245487] hrtimer: interrupt took 17422 ns [ 165.962106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.963245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.965789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.007183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.008370] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.011126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:22:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) 11:22:23 executing program 4: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:22:23 executing program 6: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) syncfs(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB]) 11:22:23 executing program 3: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:23 executing program 2: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:22:23 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:23 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) syncfs(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB]) 11:22:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) 11:22:24 executing program 4: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:22:24 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:24 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:24 executing program 3: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:24 executing program 6: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:24 executing program 2: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:22:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) syncfs(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB]) 11:22:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) 11:22:24 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:24 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:24 executing program 2: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x4}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 11:22:25 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:25 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:25 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:25 executing program 6: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:25 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:25 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:25 executing program 3: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f0000001300)="12a6149b0e684fb7", 0x8) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000040)="5cd9909245fd397a", 0x8}], 0x1) 11:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:25 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:22:25 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:26 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:22:26 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:26 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsync(r0) [ 169.174422] loop4: detected capacity change from 0 to 40 11:22:26 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:27 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:22:27 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:27 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000003840), &(0x7f0000003880), 0x0) 11:22:27 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:27 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:27 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsync(r0) [ 170.030383] audit: type=1400 audit(1670239347.193:10): avc: denied { write } for pid=4939 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 170.082199] loop4: detected capacity change from 0 to 40 11:22:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsync(r0) 11:22:27 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000003840), &(0x7f0000003880), 0x0) [ 170.322001] loop4: detected capacity change from 0 to 40 11:22:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fsync(r0) 11:22:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) getresuid(0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fork() fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 11:22:27 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000003840), &(0x7f0000003880), 0x0) 11:22:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 11:22:27 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000003840), &(0x7f0000003880), 0x0) 11:22:27 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) [ 170.891164] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 170.899724] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:22:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000012800)) 11:22:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xa000000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@loopback}, 0x14) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) sendto$inet(r1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) [ 171.293658] loop5: detected capacity change from 0 to 512 11:22:28 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:28 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:28 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/201, 0xc9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/99, 0x63}, {&(0x7f0000001540)=""/190, 0xbe}], 0x5, 0xfffffff9, 0xcb1) 11:22:28 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:28 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:22:28 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) [ 171.355949] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 171.357349] EXT4-fs (loop5): group descriptors corrupted! 11:22:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000012800)) [ 171.619996] loop5: detected capacity change from 0 to 512 11:22:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) [ 171.640063] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 171.641396] EXT4-fs (loop5): group descriptors corrupted! 11:22:28 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:28 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:22:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000012800)) 11:22:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) [ 172.026385] loop5: detected capacity change from 0 to 512 11:22:29 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:22:29 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) [ 172.052439] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 172.053708] EXT4-fs (loop5): group descriptors corrupted! [ 172.183840] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 172.208764] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:22:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000012800)) [ 172.320607] loop5: detected capacity change from 0 to 512 [ 172.353711] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 172.354838] EXT4-fs (loop5): group descriptors corrupted! 11:22:30 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe57d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x2a, 0x0, 0xe0, 0x40, 0x0, 0x0, 0x80, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xf2, 0x6}, 0x0, 0x5, 0xfffffff8, 0x0, 0x1, 0x0, 0x1b6, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 11:22:30 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:30 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:30 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xa000000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@loopback}, 0x14) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) sendto$inet(r1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) 11:22:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:22:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x40187014, 0x0) 11:22:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:31 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1b) 11:22:31 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 11:22:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 11:22:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 174.623678] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 174.651420] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:22:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:22:32 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9a, &(0x7f0000000000)=0x0) r2 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) r4 = open_tree(r3, &(0x7f00000005c0)='./file0\x00', 0x88800) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000540)='sync\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x4, 0x1f, 0xb1, 0x80, 0x0, 0x7, 0x81201, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000480), 0x5}, 0x2000, 0x6, 0x10000, 0x3, 0x5, 0xd, 0x2, 0x0, 0x0, 0x0, 0x200000000}, 0xffffffffffffffff, 0x1, r3, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2400, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000180)="446b32b6a4b729e0ea3dab2358acc0208a9effbf9c6c78abaf9be2e206a1a511c1ca50e678e38a8e861f59b3927cff13845f903e933f7c54c38711446394776b1d8a3a696574684fb9f8a0614c96ba15f5c491fa6360895aa8afd9144858b0f7fe0bbe1dc7a76dffc48f24a6b6dd8edb5c", 0x71, 0x0, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000200)="5e0a9cf43585b660ed6229bc13102a4d0123ee829f171b2cdbcaad2116678aefebeb1498293b45dca9a6b978fd56dede4f067f346a60899f6a6f4d6110cc80fb60bd34e8ccb6011523156e82ff03f71c6601bddab1ef", 0x56, 0x9, 0x0, 0x1}]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r6 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 11:22:34 executing program 1: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:22:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$hiddev(r0, &(0x7f0000000080)=""/36, 0x24) 11:22:34 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:34 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x8800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xa000000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@loopback}, 0x14) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) sendto$inet(r1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) 11:22:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 177.598213] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 11:22:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$hiddev(r0, &(0x7f0000000080)=""/36, 0x24) 11:22:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:22:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:34 executing program 1: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:34 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$hiddev(r0, &(0x7f0000000080)=""/36, 0x24) [ 178.317038] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 178.487674] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:22:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:35 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$hiddev(r0, &(0x7f0000000080)=""/36, 0x24) 11:22:35 executing program 1: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendfile(r1, r0, 0x0, 0xa000000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@loopback}, 0x14) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) sendto$inet(r1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) 11:22:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:35 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:35 executing program 7: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:35 executing program 1: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:22:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:36 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) 11:22:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)="af", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, &(0x7f0000000000)=""/30, 0x1e) 11:22:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2) 11:22:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 179.620860] loop3: detected capacity change from 0 to 27 [ 179.629073] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 179.973063] loop3: detected capacity change from 0 to 27 [ 179.974315] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:22:38 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:38 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ee10b6", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}, @private2, {[@dstopts={0x88}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "12117b", 0x0, 0x0, 0x0, @private0, @local}}}}}}}, 0x0) 11:22:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "399ec7ecaac7bd38", "89ffb6bca6762697c69a9e6dabda3e30", "ce7b02a2", "e12651e454b8c912"}, 0x28) 11:22:38 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xffff0000, 0x0, 0x2, 0x1}, 0x20) [ 181.153382] loop7: detected capacity change from 0 to 264192 11:22:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "399ec7ecaac7bd38", "89ffb6bca6762697c69a9e6dabda3e30", "ce7b02a2", "e12651e454b8c912"}, 0x28) 11:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xffff0000, 0x0, 0x2, 0x1}, 0x20) 11:22:38 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 11:22:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "399ec7ecaac7bd38", "89ffb6bca6762697c69a9e6dabda3e30", "ce7b02a2", "e12651e454b8c912"}, 0x28) 11:22:38 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 181.389058] loop3: detected capacity change from 0 to 27 [ 181.407994] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xffff0000, 0x0, 0x2, 0x1}, 0x20) 11:22:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "399ec7ecaac7bd38", "89ffb6bca6762697c69a9e6dabda3e30", "ce7b02a2", "e12651e454b8c912"}, 0x28) [ 181.559047] loop5: detected capacity change from 0 to 27 [ 181.595143] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 181.604673] loop4: detected capacity change from 0 to 27 [ 181.622142] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xffff0000, 0x0, 0x2, 0x1}, 0x20) [ 181.639343] loop7: detected capacity change from 0 to 264192 11:22:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={0x0, 0x4}, 0x80, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r0, 0x0, r0], 0x3}, 0x58) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:39 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:22:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) [ 182.356519] loop4: detected capacity change from 0 to 27 [ 182.357211] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 182.359577] loop3: detected capacity change from 0 to 27 [ 182.360847] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 182.424052] loop0: detected capacity change from 0 to 264192 [ 182.440800] loop7: detected capacity change from 0 to 264192 [ 182.461511] loop5: detected capacity change from 0 to 27 [ 182.462157] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:22:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:39 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x5) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000640)={{0x1, 0x1, 0x18}, './file1\x00'}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 182.775537] loop7: detected capacity change from 0 to 264192 [ 182.785394] loop0: detected capacity change from 0 to 264192 [ 182.814447] loop3: detected capacity change from 0 to 27 [ 182.815164] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 183.118404] loop4: detected capacity change from 0 to 27 [ 183.119122] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 183.126635] loop5: detected capacity change from 0 to 27 [ 183.166171] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:22:40 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:40 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={0x0, 0x4}, 0x80, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r0, 0x0, r0], 0x3}, 0x58) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:40 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:40 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 11:22:40 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0xaa, 0x4, 0x5, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0xc104c70d77f15d40, 0x1, 0x6, 0x0, 0x40, 0xc0000000, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r2 = syz_io_uring_setup(0xc30, &(0x7f0000000380)={0x0, 0x6fb9, 0x1, 0x1, 0x273}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) r3 = signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r4 = syz_io_uring_setup(0x190b, &(0x7f00000004c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000280)) syz_io_uring_setup(0x403e, &(0x7f00000007c0)={0x0, 0xe1f, 0x2, 0x3, 0x11, 0x0, r2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0xa1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000180)=0x1) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e21, 0x10001, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ef7, &(0x7f0000000200)={0x0, 0x53ef, 0x4, 0x1, 0x3dc, 0x0, r3}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r6 = getpid() ptrace$peek(0x2, r6, &(0x7f0000000480)) 11:22:40 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 183.712080] loop7: detected capacity change from 0 to 264192 11:22:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x50}}]}) 11:22:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x141}, @void}}}, 0x1c}}, 0x0) [ 184.422182] No source specified [ 184.432269] No source specified 11:22:41 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000700)) 11:22:41 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000100)) 11:22:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 11:22:42 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:22:44 executing program 3: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000600)=""/176, 0xb0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000100)=""/64, 0x40) 11:22:44 executing program 5: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setxattr$incfs_id(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) 11:22:44 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb1142000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0xef6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') inotify_add_watch(r5, &(0x7f0000000200)='./file1\x00', 0x0) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x80) pread64(r6, &(0x7f0000009780)=""/112, 0x70, 0xa52) r7 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0xa6a}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r7, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x0, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f0000000340)) 11:22:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x1710, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r1, &(0x7f0000000100)=""/223, 0xdf, 0x10001) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,', @ANYRESDEC=0xee01, @ANYBLOB=',privport,dflthid=', @ANYRESHEX=r2, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000000000082c067f1ae4fa71dba106bac7ef0940553fe6a7e627f5ea4d87e7188d208ea1b68ae88e3746ddcb59dc366c5ca6261b9a7417ae24422f36f0fae11fdf32d3efd66b742887847d119dd45b08a853dc2a6f859c92032eddf7a37ad90ceb27a1dc35d2bae0fbc5974d0e5bb318f96e7a85ec7fa18d79006380382e10308115f566cc0a6a42cb715beb4"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r3, 0x4b4c, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:22:44 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002e0001"], 0x1c}, {&(0x7f0000002780)={0x10}, 0x10}], 0x2}, 0x0) 11:22:44 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={0x0, 0x4}, 0x80, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r0, 0x0, r0], 0x3}, 0x58) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:44 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 187.487689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 11:22:44 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:22:44 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote, @dev, @void, {@generic={0x88ca}}}, 0x0) 11:22:44 executing program 3: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000600)=""/176, 0xb0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000100)=""/64, 0x40) 11:22:44 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:22:44 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') 11:22:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x1710, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r1, &(0x7f0000000100)=""/223, 0xdf, 0x10001) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,', @ANYRESDEC=0xee01, @ANYBLOB=',privport,dflthid=', @ANYRESHEX=r2, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000000000082c067f1ae4fa71dba106bac7ef0940553fe6a7e627f5ea4d87e7188d208ea1b68ae88e3746ddcb59dc366c5ca6261b9a7417ae24422f36f0fae11fdf32d3efd66b742887847d119dd45b08a853dc2a6f859c92032eddf7a37ad90ceb27a1dc35d2bae0fbc5974d0e5bb318f96e7a85ec7fa18d79006380382e10308115f566cc0a6a42cb715beb4"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r3, 0x4b4c, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 188.266026] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 188.266026] program syz-executor.0 not setting count and/or reply_len properly [ 188.270410] ------------[ cut here ]------------ [ 188.271144] WARNING: CPU: 0 PID: 5336 at lib/iov_iter.c:629 _copy_from_iter+0x2f1/0x1130 [ 188.272033] Modules linked in: [ 188.272551] CPU: 0 PID: 5336 Comm: syz-executor.0 Not tainted 6.1.0-rc7-next-20221205 #1 [ 188.273271] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 188.274034] RIP: 0010:_copy_from_iter+0x2f1/0x1130 [ 188.274835] Code: 37 ff 44 89 f3 e9 2f ff ff ff e8 ba 07 37 ff be 79 02 00 00 48 c7 c7 40 c0 9e 84 e8 89 87 5a ff e9 13 fe ff ff e8 9f 07 37 ff <0f> 0b 45 31 f6 e9 77 ff ff ff e8 90 07 37 ff 31 ff 89 ee e8 57 03 [ 188.278043] RSP: 0018:ffff8880462a75e8 EFLAGS: 00010202 [ 188.278671] RAX: 0000000000004e20 RBX: 0000000000000000 RCX: ffffc9000d435000 [ 188.279321] RDX: 0000000000040000 RSI: ffffffff82120c81 RDI: 0000000000000001 [ 188.280001] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 188.280654] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000001000 [ 188.281302] R13: ffffea0000e18e00 R14: 0000000000001000 R15: ffff8880462a7818 [ 188.281991] FS: 00007f995d8d2700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 188.282794] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.283361] CR2: 00007fbc9e0c8ee0 CR3: 000000001677e000 CR4: 0000000000350ef0 [ 188.284104] Call Trace: [ 188.284451] [ 188.284901] ? lock_is_held_type+0xdb/0x130 [ 188.285431] ? irqentry_enter+0x2a/0x60 [ 188.285941] ? __pfx__copy_from_iter+0x10/0x10 [ 188.286422] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.287054] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.287634] ? lockdep_hardirqs_on+0x7d/0x100 [ 188.288163] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.288781] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.289341] ? page_copy_sane+0xd3/0x390 [ 188.289943] copy_page_from_iter+0xe3/0x180 [ 188.290461] blk_rq_map_user_iov+0xb0c/0x1650 [ 188.291124] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.291754] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 188.292243] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.292893] ? blk_rq_map_user_io+0x152/0x220 [ 188.293411] ? import_single_range+0x333/0x400 [ 188.294024] blk_rq_map_user_io+0x1ee/0x220 [ 188.294591] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 188.295220] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 188.295891] ? sg_build_indirect.isra.0+0x3b2/0x640 [ 188.296564] sg_common_write.constprop.0+0xd84/0x15e0 [ 188.297241] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 188.298023] sg_write.part.0+0x706/0xb20 [ 188.298553] ? __pfx_sg_write.part.0+0x10/0x10 [ 188.299161] ? __lock_acquire+0x164d/0x5e70 [ 188.299731] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 188.300361] ? __pfx_perf_tp_event+0x10/0x10 [ 188.301023] ? lock_is_held_type+0xdb/0x130 [ 188.301641] ? inode_security+0x105/0x140 [ 188.302181] ? avc_policy_seqno+0xd/0x70 [ 188.302761] ? selinux_file_permission+0x3a/0x510 [ 188.303391] sg_write+0x88/0xe0 [ 188.303894] vfs_write+0x358/0xe40 [ 188.304323] ? __pfx_sg_write+0x10/0x10 [ 188.304891] ? __pfx_vfs_write+0x10/0x10 [ 188.305361] ? perf_trace_run_bpf_submit+0xf3/0x1c0 [ 188.305913] ? syscall_enter_from_user_mode+0x1c/0x50 [ 188.306491] ? perf_trace_run_bpf_submit+0xf3/0x1c0 [ 188.307154] ? perf_trace_preemptirq_template+0x272/0x410 [ 188.307803] ? __fget_light+0x212/0x280 [ 188.308323] ksys_write+0x12b/0x260 [ 188.308833] ? __pfx_ksys_write+0x10/0x10 [ 188.309331] ? syscall_enter_from_user_mode+0x21/0x50 [ 188.309932] ? syscall_enter_from_user_mode+0x21/0x50 [ 188.310571] do_syscall_64+0x3f/0x90 [ 188.311071] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 188.311653] RIP: 0033:0x7f996037db19 [ 188.312144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 188.313631] RSP: 002b:00007f995d8d2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.314391] RAX: ffffffffffffffda RBX: 00007f9960491020 RCX: 00007f996037db19 [ 188.315113] RDX: 0000000000000125 RSI: 00000000200003c0 RDI: 0000000000000009 [ 188.315811] RBP: 00007f99603d7f6d R08: 0000000000000000 R09: 0000000000000000 [ 188.316489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 188.317141] R13: 00007ffeac7004bf R14: 00007f995d8d2300 R15: 0000000000022000 [ 188.318021] [ 188.318353] irq event stamp: 5925 [ 188.318801] hardirqs last enabled at (5971): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 188.319691] hardirqs last disabled at (6014): [] sysvec_apic_timer_interrupt+0xf/0xc0 [ 188.320501] softirqs last enabled at (2136): [] __irq_exit_rcu+0x11b/0x180 [ 188.321301] softirqs last disabled at (2117): [] __irq_exit_rcu+0x11b/0x180 [ 188.322121] ---[ end trace 0000000000000000 ]--- 11:22:45 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x1710, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r1, &(0x7f0000000100)=""/223, 0xdf, 0x10001) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,', @ANYRESDEC=0xee01, @ANYBLOB=',privport,dflthid=', @ANYRESHEX=r2, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000000000082c067f1ae4fa71dba106bac7ef0940553fe6a7e627f5ea4d87e7188d208ea1b68ae88e3746ddcb59dc366c5ca6261b9a7417ae24422f36f0fae11fdf32d3efd66b742887847d119dd45b08a853dc2a6f859c92032eddf7a37ad90ceb27a1dc35d2bae0fbc5974d0e5bb318f96e7a85ec7fa18d79006380382e10308115f566cc0a6a42cb715beb4"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r3, 0x4b4c, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:22:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x2) 11:22:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={0x0, 0x4}, 0x80, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r0, 0x0, r0], 0x3}, 0x58) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:22:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:45 executing program 6: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 11:22:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:45 executing program 3: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000600)=""/176, 0xb0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000100)=""/64, 0x40) 11:22:45 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x54, &(0x7f0000000300)=@pppol2tpv3}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18}, './file0\x00'}) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 188.828005] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 188.828005] program syz-executor.0 not setting count and/or reply_len properly 11:22:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x2) 11:22:46 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0xc0403d08, 0x0) [ 188.857015] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 188.857015] program syz-executor.4 not setting count and/or reply_len properly 11:22:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x2) 11:22:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x2) 11:22:46 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0xc0403d08, 0x0) 11:22:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 11:22:46 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) [ 189.232913] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:46 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0xc0403d08, 0x0) 11:22:47 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 11:22:47 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0xc0403d08, 0x0) 11:22:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 11:22:47 executing program 3: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000600)=""/176, 0xb0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000027f) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000100)=""/64, 0x40) 11:22:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x1710, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x22, 0x4f1, 0x1000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x14, 0x3e, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) pread64(r1, &(0x7f0000000100)=""/223, 0xdf, 0x10001) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,', @ANYRESDEC=0xee01, @ANYBLOB=',privport,dflthid=', @ANYRESHEX=r2, @ANYBLOB=',fscontext=system_u,obj_user=environ\x00,subj_role', @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000000000082c067f1ae4fa71dba106bac7ef0940553fe6a7e627f5ea4d87e7188d208ea1b68ae88e3746ddcb59dc366c5ca6261b9a7417ae24422f36f0fae11fdf32d3efd66b742887847d119dd45b08a853dc2a6f859c92032eddf7a37ad90ceb27a1dc35d2bae0fbc5974d0e5bb318f96e7a85ec7fa18d79006380382e10308115f566cc0a6a42cb715beb4"]) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r3, 0x4b4c, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:22:47 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "0b45744cf1e2d4f243436031aa0a12a1c136d97a9a40ec06c799b75d38414da32c5bffaf01719d0b32cb6b4c039a867b5f427140628fc13d66abcf5bcae21317ff25a8f04558bccfaf8c8f3a93b746d6ada06df829cffb8ff026a5b2444743f249f204f737a9badc2b92def646c0e332cad6002e9d7cd188144504279b8852be501d52827977aea2d915ffb045f023f69a7b7549f7012ebce0dfc41bf9f03f630cddfcc9e572db7d287b905baca8a2095169c14abff9897b657af95cd9e96819022e969b7c4d2bf22dee5d6c455b61fba3d50d849c6fc6037a6e44881ddfcfc5251790fd253e8e0a247490e7aacfa69e96d5f941adee63ac7e67d0991a30d93b4f179068fcd89c39a649e7bd88b4611d6de4fda6ff8f81d0495073965428fe3ffc2d5e0cf9a8a5faa8cede06659b0b70753b1957467521a6c0e9a3319b2289205bbc40e9be84413ac1959f764d19284bcf6e1e13c03809c6307e899ece99ff7229e6679ffa4ce486cc1efc961ae5ab071254019ae863e87a5be8afe5b9c4fbfd96fa773b6af154644a655e8d21cf31b3f0768dcc9c894c37e43f8cb24f7f33c1097c1e8b652fa1e61a21af5522286fe5f2b0cbead54025df0a00bfb1ae97e6a0192ee876a66411727e9bc11c2401f14f60c63560c7974c0dd0529a684092ec838de1d522283f228b7f61408c8853c898641092bd5d14fc785f6ca46327ef38d4a2bca8b9bcb4c514ce3769510a182c76aa021742106b61a2aa1b21e040b37158d89e9e0dcad3989e17804c897f919f952fbbfa40ac265d77a5a3b955de680a164759f1f637682d7d86fd1a858d5d3ba3eea3c52a28db171c716f80bab8c86f339043ba10f5952a4d0a90af34a8e03bc0a8026001dfe753ab20847c35d76789d7621203030c856f1b45c734b27f3f3f5a3f073bd9ca2c2fbb101ac0296f35e631d99866d3245958fbc37379206a9555e0617675475b61be920cc0d3f39d651ab8d7f6a70393901d5172e8f6067291cab0771a5d85f277ec26b782c25ca476c0416cb349afd775392523cf02e058648886ff032acd2356fb026b447c3a7cc8b7d47561da782f389225f4efc7510bcaf8893e640768b2462f2a8fc893433a73312ea5419e948f3b5d8f900788673ca2ae152ee5233b7d91d6130c5c096a694e57c5acbfb91f7f3b3182ec368a64258407a0eb409b9fe49a14abe4569735b566988bba7f0cc202c514be66582c086f1ae6dd188eeab9a07665749d7d27045ca72037ee070f5aaa85e1fb79fe8be1d0e3d8fe137b6a4a792d2b2f05e9f9cfd508609b167ff1f95d0c67f151af900e429880b59ff8ab260c2e1f89794d1248b969077ec7c9166f933fe78bb00956edd9486c2d0cd9918f677c0b783922cdb0ca6d8e60abee56c77747db378b1510e42cd629b0b8fa7fe53823ad1d65b082515f8b2591031d8f90fcc53c16241a9a9f63ebada984414bafb854189c25b4a176e9f26b12b826daadccc3b8aec650e4b7442cc392f5daa1662bdb492de12b70c8f928253cf604074c7a9f1d56744de892be32e7bcd63f7c16347bb491ee9199b2535d59a95d93f95853a9afe3e24da8a24de2dc438dd2c11c2e6467bfd988396cbce073be7bb69bb48d39157df5ea07a696fc3c4ff3e947bc8008fd879f3353694adbf920580571a1b2a6abb12d1f6e862d11ab4e3edcaa1ad57429d860d16949d6b1cc11f95908a1bb367c291a2981ba29f42ab08128cbf556e7eb07102c3e2e556220cf3f10dc9d14d69851406dd54cf00ac8ce68e6c721f4a602ec514c3e801a120703481ecea43e911f7191dfd0ece7b46c87087864eaf1bb5749d6f70e37047ea485a02c44df3fd6a58a841cba1407b3a2e22d15accd24b8e96f3188ad892d046e30453e8979dc65016dfde30bc82d82af243f21d12ba376a1889af188645a76065c1db0b7ab4ec6a0a880b6e2a57d4ce6970e64fbac9e82d43fab7691e2167f1182852c6651588cf3f8c662f0760f6bf6a2a49ff11946634c21d9fe5570f5edc1e90fac09c6f7b18ae9be2a9878ee517ce460f4a4553cc6528f08c55524ecc69c66ce4a9facdfea3290318ddad963bd8ee49fe313a81821ab1aa7422dde614a2c19b89082757b38e364069b0e0f112d61344aaa5a56cb40059d3a393daa5550a5df4e5ae0252d5b98549be15b80189ac8a6fbf344dad25e1a99bea3288955ef3333501ee8f829d94707532ce5e78071abb05f31bbab5c4a4edfad52cc848196144ed083dd241400f07585416dd95f57b4262ac424c19c8983671d7f356b545313b241ceb1cef1e08cc5a33590eb50081f8b9d686070006662c65c222ccb97e85e9fbee811c77056319a90902dd50fd911065c2692922da1bad523362be99f34a7eca7aceb6cb863b9c16fc19014a2dca997288bc23d42ab42797b58dcebd647fbd9785a4cf7ffecaa35ddb068a207c90a2a388f67cd1046a90c186bfa96b9d77c0a9a3b98a0e12d9ea005aee8c4da9e9a1f02004c037d78c082985a0558ea0a4eba39bc4b0dfc76f133bda9bf6bbb019fe3bbf874b59a5734f825052b3132e4abc200039400114e8835c2405e517e80a0b45b1b143fdf14e05733915a3a4aa140ebc13ccfd081f49c8e4c829ebd8e4a647d3598a4d1ca17ec41c2c4c287ec675afd44f8686353bcfa1446ed6b1c1fc0da1b2ba5b8a38a482963bdb26d956af48ec0b8e248a046a6f1e7e21736337f3aca8bb46bb536805ac562233d195ada7d0a5645e69f6ef72e0eb7b82fff586b4e58e70d79d88ee25aec54b3f726eb8aa939c748e0371103e253c32f5dfd5937bdde093e7307ea7ad42b55ab6e937f22184b8f569fe1bf59043f6f6f09e10902b07920aa8c54de032e4f789f5a1fdeb19b87a9cc0bc743b508627eac30d3f3aa67efaeaede1288d44f06faf912ceab3157676d2e5ba4539fcde7658600de8eefc1c94aa613acad21bc692f77f01ec09baa995844de918f78c279e7f342a16c68acd58b951c929b108792d6c8892df40d3429b2d715bdd12c626b88231d44da22b50e55f089d23bc16d55b9b86f76c10b53f42b3a139de27cd1507d8fa29aed0615a5edf1748da4eb95859e39af9bb8ca94889b0e918fca3771cf4ba4911779b28fa3341b6aa83cf77a962b36ee9a53ab7f0199b6bf47c96e6f20908a43e376f4aa35d630a850377766a9b0e65b299542965c9df2503b7740ac6fbbe6d844a259331fa8b6e8310e6114d962a69af2813da99c20cd95f80c42bdefbe39306fc2bb5b33b0358e4909eef781ddd7891ca93aa6416809fad512757e85e3aa61b5d5753c81a0fd9628b59a48d900d1809798656bcc63853fb48ddac05c6ede60b4f85e36ca9b5890e10f0838441241f89a8b77b6660f47e1298f1102bb508087f5e9f5ac18e5aa4ccb5829605b918d4e4f77bfce780e598589e38a49a318fa17c0f541ab074f474e537df75d29840eeadde58f4601662ac1450e998724d121d76d2a022e11bd34b2625ae124b3920f661903e00c8ce72d84cdfbf8f28fdd18a10aba14869b2c3f6f63d11198d2dd42f7d94e6a826aeeb8784897dd694d8cc71d8fa9cf0c211008a887bcd1060e93f9ff331e1f638a658f5556293d6fcb9292a6f25ecf9691aa99a524da662e12a2b6601bfa6cf4227c906da04dec42bbb13bd4e2546619af7fdc10e450e6a1d430523ee0d8eec0cbd83fde5682b9d9b84909b3899948df8c76efda1eb8bb2938fcc8fd3e6694e6df96a720d496186bb7f14314eb45f3676514ed5a6afedf18fcb4624f3226405d1a46404f9f6a2511c6e1916cdd3e3988181e220532aba0f3791a0818d75c9fda044b2ed9decb3f71441dc6af57469164d19782bc5c55962c5eec5b4fcc7a5e2ce1e9d3f2848ebd4dadd6af54413bb9ef627c7100bf8f694eac484c8f63160d08b2d540dd51dfa362156280dce4e0630f705c62461d332c6208863b63d55a3d58a830a29872bf2da151b3241079e5adc397a6cf37924ea4d39b01802dfa9eddd02f476ae16f934986be9ce69ad610a4a1cb5224e1a418b395f3a20d646a25eac2b6a2d0178725fd555cba0996e0390b0d6981c070edb797933c5fe3fc34c643e5ff5a0ce7e66075abe8722c38bffac2c8961525f029c38e99488e7a60be26eb34cf6f0fc36cdf7c64fba7161824a763c2fd17dd69053ab3ff119761290443aa05ec9e5dd7930d6cfd61577bbd1136926a765ddc10e8e70483838616613bcefdf7731978ac4c6e58517cde735038c22776118c359e4aadef18de3a25fecb010931fdbc02fbe44ad90c66a65f0c85a4c11458fa24935a493ccce6244d5ec1732665769a1ea755b7bb50342a5ea88dd8894e16dce304f254e3e033601a3d145af239aac52a9d338b4133b1b4a38ae70e2578fd6fb6cdb3802c1c640193bfe841920f9083cb6d7882810121babf9c0d3a320cd3bf4a57d4592c0be956ba3db5009c9672f8d717992a266225ce06d65a045cd48f99ff31c24d8f884d9ed247322ceee5442782c53e16054a4a84635db4243f9bb3ab7ff314528051954ee5f7f013682e9a3df633ecbe136c481b4bebc24c22377bdb797c8f4f36a4f92a55ba23a61d72001d7db0a60152bc75c79a01a62f35620c6173e3aa2b865506df2da677791f42bd52dcd5096fbfb5fa70a7023d0489224f20c235a6843d52276ebf3769257ec66086d3025f99ba81e9acd4a4a453d8f8fcf9577bfdebe4193c8f792a23ec046a37e9cf6793afa191b7e2b55b79cd4955b61bc5ea2c9ddaed7cfd4406a1f516d74e3d4d08ad56e3427ee5dd789f4c51036cf2cae9a1a4e589885d1d94f74b92da3c7657bc1602fa7dbf0d67342362c3343d42306a653efec263a5fb007538d48c1bfa7a6ec40cd44e243339a957d7cdb938690827ddf1acf8ec57e8ce829fe7f63d83c3071911a8dd0c9ee4c630fc20d1b05bade3ea835250cc2b177fb20631229187c35fdc05fa1f16256215b4e56eb387250ea773359a9b4bef275828916304d11b24dfc3278f82fc1cf8524eda3b1d599bbbe10fbc6ed04d5c99ab46e80a76c1adf7554213819faaa22bd16dfc8ff5233c96bce9641d3e07ff0d1072a14a4c1275a5a3e9553d60f7b0e0b1ec4b6316f76d88191582c880ccdde1805d83fe4611b917aa3405aa4094db0ac9aa630a6ed272d1a751ea22c966cb439febc6b1c79e8b9a1fa05cf51ab3e606ab6d8099a9b71f7a4a10fae32dded94b7b8e169c6efa67df63f6a771b0760630e30e9ab1d2fcd2c72deff128384fb7f321eaeae75d3d03d781a95ef3ceb3abf4f608b4abbbb687db9760451d9134c7dc99c6cd9393ca8872470e11e5771fd20272830fdac1bb91b886ac6c8d47bde96d9441a2cab3db09eb4cbd7980e51faf4cdb7d672c17b051"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:47 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "9405472b5339c7310223148a3d2dd5f067a164c4200a0e95f02c3fc07fbc1c06c37d3a1a6330a03a3c54d892c2501989fa34a96131257079190fd489416676b39e39439d12e2a2161b37a0b75e40cf90062e7ea58ea3eeed0b5bb3048cd7442152eb3dfd10dd7eb45ba417e803354622c72707e646c406c92c1affe2de24ac0ad44c9021923dff14a3a2b3c47ce7d2470036e8c89eeb7b2d5feebdea554730d24045682d0326d2c07a06d7b122b8028071fdfb9d6fb300b1a76e89067174d8f9822bbcf7ba31b91024d3091c4637fc16e83d7797efbecce1a02db4d2abfaeb76d7026e0ad6e4b6dcdf21b85ce03d31e15bc11919ce4809e93e1d92db36adea1b", "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"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 190.382393] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 190.593139] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.950007] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 11:22:47 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "0b45744cf1e2d4f243436031aa0a12a1c136d97a9a40ec06c799b75d38414da32c5bffaf01719d0b32cb6b4c039a867b5f427140628fc13d66abcf5bcae21317ff25a8f04558bccfaf8c8f3a93b746d6ada06df829cffb8ff026a5b2444743f249f204f737a9badc2b92def646c0e332cad6002e9d7cd188144504279b8852be501d52827977aea2d915ffb045f023f69a7b7549f7012ebce0dfc41bf9f03f630cddfcc9e572db7d287b905baca8a2095169c14abff9897b657af95cd9e96819022e969b7c4d2bf22dee5d6c455b61fba3d50d849c6fc6037a6e44881ddfcfc5251790fd253e8e0a247490e7aacfa69e96d5f941adee63ac7e67d0991a30d93b4f179068fcd89c39a649e7bd88b4611d6de4fda6ff8f81d0495073965428fe3ffc2d5e0cf9a8a5faa8cede06659b0b70753b1957467521a6c0e9a3319b2289205bbc40e9be84413ac1959f764d19284bcf6e1e13c03809c6307e899ece99ff7229e6679ffa4ce486cc1efc961ae5ab071254019ae863e87a5be8afe5b9c4fbfd96fa773b6af154644a655e8d21cf31b3f0768dcc9c894c37e43f8cb24f7f33c1097c1e8b652fa1e61a21af5522286fe5f2b0cbead54025df0a00bfb1ae97e6a0192ee876a66411727e9bc11c2401f14f60c63560c7974c0dd0529a684092ec838de1d522283f228b7f61408c8853c898641092bd5d14fc785f6ca46327ef38d4a2bca8b9bcb4c514ce3769510a182c76aa021742106b61a2aa1b21e040b37158d89e9e0dcad3989e17804c897f919f952fbbfa40ac265d77a5a3b955de680a164759f1f637682d7d86fd1a858d5d3ba3eea3c52a28db171c716f80bab8c86f339043ba10f5952a4d0a90af34a8e03bc0a8026001dfe753ab20847c35d76789d7621203030c856f1b45c734b27f3f3f5a3f073bd9ca2c2fbb101ac0296f35e631d99866d3245958fbc37379206a9555e0617675475b61be920cc0d3f39d651ab8d7f6a70393901d5172e8f6067291cab0771a5d85f277ec26b782c25ca476c0416cb349afd775392523cf02e058648886ff032acd2356fb026b447c3a7cc8b7d47561da782f389225f4efc7510bcaf8893e640768b2462f2a8fc893433a73312ea5419e948f3b5d8f900788673ca2ae152ee5233b7d91d6130c5c096a694e57c5acbfb91f7f3b3182ec368a64258407a0eb409b9fe49a14abe4569735b566988bba7f0cc202c514be66582c086f1ae6dd188eeab9a07665749d7d27045ca72037ee070f5aaa85e1fb79fe8be1d0e3d8fe137b6a4a792d2b2f05e9f9cfd508609b167ff1f95d0c67f151af900e429880b59ff8ab260c2e1f89794d1248b969077ec7c9166f933fe78bb00956edd9486c2d0cd9918f677c0b783922cdb0ca6d8e60abee56c77747db378b1510e42cd629b0b8fa7fe53823ad1d65b082515f8b2591031d8f90fcc53c16241a9a9f63ebada984414bafb854189c25b4a176e9f26b12b826daadccc3b8aec650e4b7442cc392f5daa1662bdb492de12b70c8f928253cf604074c7a9f1d56744de892be32e7bcd63f7c16347bb491ee9199b2535d59a95d93f95853a9afe3e24da8a24de2dc438dd2c11c2e6467bfd988396cbce073be7bb69bb48d39157df5ea07a696fc3c4ff3e947bc8008fd879f3353694adbf920580571a1b2a6abb12d1f6e862d11ab4e3edcaa1ad57429d860d16949d6b1cc11f95908a1bb367c291a2981ba29f42ab08128cbf556e7eb07102c3e2e556220cf3f10dc9d14d69851406dd54cf00ac8ce68e6c721f4a602ec514c3e801a120703481ecea43e911f7191dfd0ece7b46c87087864eaf1bb5749d6f70e37047ea485a02c44df3fd6a58a841cba1407b3a2e22d15accd24b8e96f3188ad892d046e30453e8979dc65016dfde30bc82d82af243f21d12ba376a1889af188645a76065c1db0b7ab4ec6a0a880b6e2a57d4ce6970e64fbac9e82d43fab7691e2167f1182852c6651588cf3f8c662f0760f6bf6a2a49ff11946634c21d9fe5570f5edc1e90fac09c6f7b18ae9be2a9878ee517ce460f4a4553cc6528f08c55524ecc69c66ce4a9facdfea3290318ddad963bd8ee49fe313a81821ab1aa7422dde614a2c19b89082757b38e364069b0e0f112d61344aaa5a56cb40059d3a393daa5550a5df4e5ae0252d5b98549be15b80189ac8a6fbf344dad25e1a99bea3288955ef3333501ee8f829d94707532ce5e78071abb05f31bbab5c4a4edfad52cc848196144ed083dd241400f07585416dd95f57b4262ac424c19c8983671d7f356b545313b241ceb1cef1e08cc5a33590eb50081f8b9d686070006662c65c222ccb97e85e9fbee811c77056319a90902dd50fd911065c2692922da1bad523362be99f34a7eca7aceb6cb863b9c16fc19014a2dca997288bc23d42ab42797b58dcebd647fbd9785a4cf7ffecaa35ddb068a207c90a2a388f67cd1046a90c186bfa96b9d77c0a9a3b98a0e12d9ea005aee8c4da9e9a1f02004c037d78c082985a0558ea0a4eba39bc4b0dfc76f133bda9bf6bbb019fe3bbf874b59a5734f825052b3132e4abc200039400114e8835c2405e517e80a0b45b1b143fdf14e05733915a3a4aa140ebc13ccfd081f49c8e4c829ebd8e4a647d3598a4d1ca17ec41c2c4c287ec675afd44f8686353bcfa1446ed6b1c1fc0da1b2ba5b8a38a482963bdb26d956af48ec0b8e248a046a6f1e7e21736337f3aca8bb46bb536805ac562233d195ada7d0a5645e69f6ef72e0eb7b82fff586b4e58e70d79d88ee25aec54b3f726eb8aa939c748e0371103e253c32f5dfd5937bdde093e7307ea7ad42b55ab6e937f22184b8f569fe1bf59043f6f6f09e10902b07920aa8c54de032e4f789f5a1fdeb19b87a9cc0bc743b508627eac30d3f3aa67efaeaede1288d44f06faf912ceab3157676d2e5ba4539fcde7658600de8eefc1c94aa613acad21bc692f77f01ec09baa995844de918f78c279e7f342a16c68acd58b951c929b108792d6c8892df40d3429b2d715bdd12c626b88231d44da22b50e55f089d23bc16d55b9b86f76c10b53f42b3a139de27cd1507d8fa29aed0615a5edf1748da4eb95859e39af9bb8ca94889b0e918fca3771cf4ba4911779b28fa3341b6aa83cf77a962b36ee9a53ab7f0199b6bf47c96e6f20908a43e376f4aa35d630a850377766a9b0e65b299542965c9df2503b7740ac6fbbe6d844a259331fa8b6e8310e6114d962a69af2813da99c20cd95f80c42bdefbe39306fc2bb5b33b0358e4909eef781ddd7891ca93aa6416809fad512757e85e3aa61b5d5753c81a0fd9628b59a48d900d1809798656bcc63853fb48ddac05c6ede60b4f85e36ca9b5890e10f0838441241f89a8b77b6660f47e1298f1102bb508087f5e9f5ac18e5aa4ccb5829605b918d4e4f77bfce780e598589e38a49a318fa17c0f541ab074f474e537df75d29840eeadde58f4601662ac1450e998724d121d76d2a022e11bd34b2625ae124b3920f661903e00c8ce72d84cdfbf8f28fdd18a10aba14869b2c3f6f63d11198d2dd42f7d94e6a826aeeb8784897dd694d8cc71d8fa9cf0c211008a887bcd1060e93f9ff331e1f638a658f5556293d6fcb9292a6f25ecf9691aa99a524da662e12a2b6601bfa6cf4227c906da04dec42bbb13bd4e2546619af7fdc10e450e6a1d430523ee0d8eec0cbd83fde5682b9d9b84909b3899948df8c76efda1eb8bb2938fcc8fd3e6694e6df96a720d496186bb7f14314eb45f3676514ed5a6afedf18fcb4624f3226405d1a46404f9f6a2511c6e1916cdd3e3988181e220532aba0f3791a0818d75c9fda044b2ed9decb3f71441dc6af57469164d19782bc5c55962c5eec5b4fcc7a5e2ce1e9d3f2848ebd4dadd6af54413bb9ef627c7100bf8f694eac484c8f63160d08b2d540dd51dfa362156280dce4e0630f705c62461d332c6208863b63d55a3d58a830a29872bf2da151b3241079e5adc397a6cf37924ea4d39b01802dfa9eddd02f476ae16f934986be9ce69ad610a4a1cb5224e1a418b395f3a20d646a25eac2b6a2d0178725fd555cba0996e0390b0d6981c070edb797933c5fe3fc34c643e5ff5a0ce7e66075abe8722c38bffac2c8961525f029c38e99488e7a60be26eb34cf6f0fc36cdf7c64fba7161824a763c2fd17dd69053ab3ff119761290443aa05ec9e5dd7930d6cfd61577bbd1136926a765ddc10e8e70483838616613bcefdf7731978ac4c6e58517cde735038c22776118c359e4aadef18de3a25fecb010931fdbc02fbe44ad90c66a65f0c85a4c11458fa24935a493ccce6244d5ec1732665769a1ea755b7bb50342a5ea88dd8894e16dce304f254e3e033601a3d145af239aac52a9d338b4133b1b4a38ae70e2578fd6fb6cdb3802c1c640193bfe841920f9083cb6d7882810121babf9c0d3a320cd3bf4a57d4592c0be956ba3db5009c9672f8d717992a266225ce06d65a045cd48f99ff31c24d8f884d9ed247322ceee5442782c53e16054a4a84635db4243f9bb3ab7ff314528051954ee5f7f013682e9a3df633ecbe136c481b4bebc24c22377bdb797c8f4f36a4f92a55ba23a61d72001d7db0a60152bc75c79a01a62f35620c6173e3aa2b865506df2da677791f42bd52dcd5096fbfb5fa70a7023d0489224f20c235a6843d52276ebf3769257ec66086d3025f99ba81e9acd4a4a453d8f8fcf9577bfdebe4193c8f792a23ec046a37e9cf6793afa191b7e2b55b79cd4955b61bc5ea2c9ddaed7cfd4406a1f516d74e3d4d08ad56e3427ee5dd789f4c51036cf2cae9a1a4e589885d1d94f74b92da3c7657bc1602fa7dbf0d67342362c3343d42306a653efec263a5fb007538d48c1bfa7a6ec40cd44e243339a957d7cdb938690827ddf1acf8ec57e8ce829fe7f63d83c3071911a8dd0c9ee4c630fc20d1b05bade3ea835250cc2b177fb20631229187c35fdc05fa1f16256215b4e56eb387250ea773359a9b4bef275828916304d11b24dfc3278f82fc1cf8524eda3b1d599bbbe10fbc6ed04d5c99ab46e80a76c1adf7554213819faaa22bd16dfc8ff5233c96bce9641d3e07ff0d1072a14a4c1275a5a3e9553d60f7b0e0b1ec4b6316f76d88191582c880ccdde1805d83fe4611b917aa3405aa4094db0ac9aa630a6ed272d1a751ea22c966cb439febc6b1c79e8b9a1fa05cf51ab3e606ab6d8099a9b71f7a4a10fae32dded94b7b8e169c6efa67df63f6a771b0760630e30e9ab1d2fcd2c72deff128384fb7f321eaeae75d3d03d781a95ef3ceb3abf4f608b4abbbb687db9760451d9134c7dc99c6cd9393ca8872470e11e5771fd20272830fdac1bb91b886ac6c8d47bde96d9441a2cab3db09eb4cbd7980e51faf4cdb7d672c17b051"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 11:22:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) [ 191.044212] sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; [ 191.044212] program syz-executor.0 not setting count and/or reply_len properly 11:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x4c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2f, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}]]}, 0x4c}}, 0x0) 11:22:48 executing program 7: fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r0, &(0x7f0000000080)=""/107, 0x6b, 0x0) 11:22:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x1800, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x0) 11:22:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x20, 0x0, 0xffff77ff000) 11:22:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 11:22:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) read(r2, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fed000/0xd000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240)="bedcc1df281fd63d64ef45214a2151fed81d07a1e445c64adf7f352195c27564237bd025a7e4b043a2d57cf04e661516d73d9423b06e9ace607ba8754f49817b0b15b1a6a114caec173f12e7bc45133f5c613f75c193f9fe25ce5967876ce53e2d61bbe479ec5156fbe09ff94a5eef955ac01811bac72793273844a71a8c2171ce878f48d4a691f2d33f1712dbe1256996dc65ad839754fff74edcefc0da149816c175764c57f145820eaedaf2ddf4bd96096347251663e65686d684a596922c13c6ff79ef63252e4cb93b20c4a4d9be22e0fedbfcbf53da26f04b3a7eb781f1d120e477d94ccfd739cb1046f6f42787", 0xf0, r3}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "9405472b5339c7310223148a3d2dd5f067a164c4200a0e95f02c3fc07fbc1c06c37d3a1a6330a03a3c54d892c2501989fa34a96131257079190fd489416676b39e39439d12e2a2161b37a0b75e40cf90062e7ea58ea3eeed0b5bb3048cd7442152eb3dfd10dd7eb45ba417e803354622c72707e646c406c92c1affe2de24ac0ad44c9021923dff14a3a2b3c47ce7d2470036e8c89eeb7b2d5feebdea554730d24045682d0326d2c07a06d7b122b8028071fdfb9d6fb300b1a76e89067174d8f9822bbcf7ba31b91024d3091c4637fc16e83d7797efbecce1a02db4d2abfaeb76d7026e0ad6e4b6dcdf21b85ce03d31e15bc11919ce4809e93e1d92db36adea1b", "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"}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x6, 0x9, 0x85, 0xf7, 0x0, 0x81, 0xc00, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x69e}, 0x5499, 0x1, 0x423d, 0x8, 0x7, 0x8, 0x1, 0x0, 0xc0000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, r0, 0xa) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) signalfd4(r4, &(0x7f0000000200)={[0x80000000]}, 0x8, 0x80000) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 11:22:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x4e]}}}}]}) [ 191.357015] tmpfs: Bad value for 'mpol' 11:22:48 executing program 7: fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r0, &(0x7f0000000080)=""/107, 0x6b, 0x0) [ 191.386399] tmpfs: Bad value for 'mpol' 11:22:50 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x832, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 11:22:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x1800, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x0) 11:22:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file2\x00', 0x0) ftruncate(r1, 0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:50 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x20, 0x9, 0xd1, 0x0, 0x1, 0x20900, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x300, 0x0, 0x1, 0x0, 0x3, 0x401, 0x0, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x2000) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:22:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 11:22:50 executing program 7: fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r0, &(0x7f0000000080)=""/107, 0x6b, 0x0) 11:22:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d706f6c3d70724f6665723d72456d61749476653a", @ANYRESDEC]) 11:22:50 executing program 4: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000400)=""/198, 0xc6, &(0x7f0000000500)=""/242, 0x0}, 0x58) [ 193.755928] tmpfs: Bad value for 'mpol' [ 193.766281] tmpfs: Bad value for 'mpol' 11:22:50 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:22:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file2\x00', 0x0) ftruncate(r1, 0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x1800, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x0) 11:22:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:51 executing program 0: getgroups(0x3ffffffffffffef7, &(0x7f0000000000)) 11:22:51 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xe0800, 0x0) 11:22:51 executing program 7: fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') pread64(r0, &(0x7f0000000080)=""/107, 0x6b, 0x0) 11:22:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r2}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:51 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:22:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x1800, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x0) 11:22:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file2\x00', 0x0) ftruncate(r1, 0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:51 executing program 4: syz_80211_join_ibss(&(0x7f0000001640)='wlan1\x00', 0x0, 0x0, 0x0) 11:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 11:22:51 executing program 6: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[]) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32=0xee01, @ANYRES32=0xee00], 0x59) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x60000018}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = dup(r1) fallocate(r3, 0x0, 0x1, 0x8) syncfs(r2) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000540)={{r4}, "b56239e1a125c3321165ab8675927ac32e3b15c9148a904aafec88054aeaf7e20734d02d27341f6215bf0eace608eabb9a81656834c48a381edeacf87ecc7717f7960a33ca64cf7813bc89807eabfc0675c6f139210b7c0312ac27c799e1eef1ea36f251a2b88273897236687361088c632151324a8c56f6860d1ba411e6bc34c8793cf82a54676741a96db2578651d7e250a200ad2f2842a7a11ae0a9238d83cb24e5ff9b36d7e2d15dda864c96bea30fd7e102756895b2e42885db19482ca85a0d1b2f329072b166509ba9830e711805fd461960e4a4ea635c907ef5a639f4489648609d2468fb10c66d5eabb2d09293a04c1dfadf5607ad4fc3c69aeb32d67d3cfaaab3ed12790bf4986fedaa71f8ea5c1be66b8f0801bd296e29aab3c7b3ce7d0bf5dbba55a94247b0af381ae08d81ccc7eb5aca92fc57411a5bf6886c42b77ecb399f0e4b5adfb1894ab7faeb7938d5bd7fb0b652c4b2a807fd6e38fa3a2f7cdcf2158cb86645ed02740feae792df5e57af851a340f02a6c3f850de127cb41b1c829603b0d6eb0d987f085b9f660162ee5adfac2e61a55b26df9913938b8f1c005bfe5b2cdde4c4d5ea0123bcd96d47270cdbfdce4ff39b1673716579297b5bee6b52c1f18d23df54db59072405058ec786627dd7ef4adbdb77ea6e9ec8f4ac261e038fc2ef26931ce26b3d617dcc3a79ac661d816dd80d161c29db223195ee3444892b01178dbf94edbfcb78ed24271450d471e48b007a549955d06c02684352714f025a64cf5ccb27179ea262d72fcabfa48afd479f2360c1487e418a850b0c350640baa1c74ce62d724eb3c34f4d61d8aa57737af0cdddf7b8a53fa1dc71b65fa474e8642a5e2e7d90e9fb29754546f17da5d66753cdf24d5e06cdefc7af8b7fe3a57c4ace1053aa003b99adfe19845047213cceb49706174b7f7296fd0b95b9beaf25421d2fdba58b951a0851805622667b5e3f890c8b6ecbf015a7105f99c9c55d7057c12a038ad479f2dd4acc8d39f8a9b8789b3e8466c1153ced7f4286f2dac9e51999b78d33fe3b46801896acd44d2bd169904174c605f9c12ca1b13a14e33d0053cbb29462b2e87e320877f1a9ad1fdee53f139bad36eb73d2fa405646e047234adc9c24d7a8c7e872ffae5db255f4edbec160dac0cd5193ebf8208f68e40c850d0d0c820c731811d42bd12906155d4767f18a128019a42531004af815c6bcd17f6f893ccba2299e29fdf75822eead75a58d9888d831579cc9a6813b21acd24e19af037d2b673e944ebb8e9be64a76a2d38be96c4a326d7d512bc953235e927b1b803ee2be1137f8ab6cba8b456f1073d8ea252c4add86d049852e736baf1fe1a32d8c809b58b283f405680e1ee3f96d72fe84225468e7f6a6f8674e243ca87fa38633be8cc2607c3e4f6d9c659f092a8b74c097274791c7d59d19f1ab2f7a08b52d652b76eac2052f74c8be1611b18cf3efe12505c82c11f98df6e3436b9fad01c594eef4b55af17960c2c6b8c4b8376d26b8130e454690dc1e26cc604117e31451de4346fe2ece5f2672cdf686667a5e1b2328ace79549a6c25f16b2321674d4278578d14c91914959149acd86aa47d1fac322929b0f2c066d5069a8254911450158bfa077d4b974f97141dfabc7c4a1260418691f7117de98e630cd9f8da1fd7ad20d6ce85d359a6351d8d51d231930ba57749d3618a2bc33d8af468fcb1ff0108586357020d9dfa225a24aa491e8f2c460433c82522f228f0194f4c07cb796457877343b8d4b0a0b35f77949e4275b14c44c47ba506523bd619a1956f33b58268eba92c2b9d4f666ff69e48f0d91837482094d1df36cfa7fba095cc61a30dbec241748404afbb009f14770bbe7b5a182aad1d025b3eb124a8cc6a872cbfb1a8b13817455c6a4493fbf5b70116187b03386ba4510b086db9565c7521db409c3d110fcb4e8c233aebcc0648c8aaf5b7b14a9f4236d1e9acb5a83812cb5ca02bf9d1207d2a5dc198df10bc0b29489d925eb31b727fabf1c38debb7cf4eb83ced9fe6e6c09f332f23083bd17311797a267ba4b517df62528d7c4017bd6cc754508dd2ffd0236bef1d414d0a255c8caedcbc35f9e3639ee4b411e36745dd93f7832686633ce26ef9c618f0d53c0bd14a01528c194f7721d4b5d4204e06433d52a966c889d366ce79a42a98dab2047ca5eea770732e71e42542ca9e9f46f4c9e2c757ce2f408d23f47d4e2766002c3153e6c846cc89e7bffd6be11852f96de584d54abac354591bdda32a3116163c164762b9494c9afda803c8e0b13efd038cf789961c07aa92736b54e07a75f554900f875627e12c148d6b6e909ae39c54f506820334b171bdc812de011ea60a052822b44d6802759b1e82217bbc06ae625617f608c668fd24b236c03ce27613f54013600ef7342948f6b043ec214077046b1642811021d4b4019b8c4e6f108e826351e6a51ef75fe5bf55e69a8ce459bc609a99974dc4ddc08000000e9e74fcf259de19e3780cf53403dcd3547c0daf24d5f121be7362e7d55a8b8afae1bd9fd874d06e4eee026d34f0fa4ce1b58d43aec67ba6f70fe3da208f822f6524b3498003590f1d5bf1e775a0162d7d6766a217e7bab84e5fba0032bc709e2f308ff797b05b36219f7f4f095f6e097933e2bb856fdbc9cb94f268b68ae77a28e74f77eddca52ec1b6b0e989c933135091003256f79dce4997ac6530b4487c0db501ef5ad04f1eaca041c3dcec793786cd893d36c4e9db75858f47c1f563262d717307b48ad12b2e646aba082d1fe0169967a7ff35dc40711eb272b56c31ac1ff26a19120a12c79d206268a6adbe41248681dbeb329f5bb7d58c21bdb748250746881da24a02f95ca2c03489b623691b166db3b52f376e00ca48ac386336d50f35ff2f189efc7cc6739b324a37e807cb129f2a673cd56e314ebe35c9241e3b89fbeae9c04d9327dce0f3476905439402dc7a80dd87867f957098e4466f763f2e4293728351f91d4457af3132077244ce7d36d334fa59c1febb62d61d8303989253f5e7282b5e833a4eb3645cebdda208c83e4441c0a3fcfce1073e0d8e46713ac6912c73baee6605161184252e20298460be7fc4dfa589c97004aadfaa9fa3789ce3c5437e279324b2107cefd5be53d75c6e7694bc046737261f0d2d6382006a8c8ebc380ebd2278624ad70020dac236f38ebf1e289c25fc4ea21020b97bcf6fda8097040de6ecc3ca4b27304fd8c3e10de4fa63ca400bbfb5afe4e6b076605b913a6303c88f465534f38192f8a722f65fad038a2ee18d8ce8484f43d5b426789ea3e52f1aa8c87e45a75a6ae72a75a1beb7a75444a23287c96cdaab9179e7a275dcf82332caab3be1c8487473a780a73f748bbd827d267c0d0f580558a8a0011897d717cff54e2f9794bd93d245831e28e3e3df0b32d6bc01ce579adfb158fed87cde23bbb3e8a168a9143e632cb5bf16444095cc5f5a146846302015d71948bf1e0a3db408e75b4869252f47f338171ad6f7c74fe73b26c45c5349eac62de80f98d65076e2916acee5b3c5c77b8b489ce87748d2d99f5d4738c64e127f0c99f0f29ce907b75bedd95c6243021d1c9365f6455415a97544e56e702a7fa81206a09cf9b3392998d019005517a7a8edc494b7156078cf1d9cf67ebdff40eeed0226e8acf8b78c542d14db50095a5c5b3d5411ff508be7f16d6443dd35e6487ddacd6fb8904b7e8c12099244204ebe302e0841f0aa5afa5744e14a1b1be979bc63c55d8fc596744c2d7399e76e46e1cbe54359e1390967e240cbbf26766591f937631e1f414cef45ee0a6531e1e32eec4452d9f67c13fc0b0d4bb78454f0585bb2ea8acc90e79d4099e214828c2ecc910dc6566cdd42709483a27241eb7b67c2c57958bf796b061cf746d7b725261d171cd1b1a932974290a22bc22cdba8fc99bb72115925c8a7b934e700b8dae8e2299c3d699f70ae5b358370fe0e82cff1e2dae73d52b3caaa6589ac2c948f279d1ba4170b19887f7138560281629feea7c9c896dbba942f86e7a9c2f2cd501f71a868c186c33d8fbb9a3b19d8959b208a9c33f1452fe44affa2316914097d2add08f43b1900f2f34f471b586ec747b1e1a6e741fe91adadd52948c27e22536b3d5f608a3c3930e7243d5fa7e0c286122c10d69e1bd836d053d2d97b4150e53e0ce64dd99595e8be278ad757f217b7bedb422f1f0e15d8345c707eb4dc6eb3d97c15ee201106d9a03fa2a9328225ab13f5d4610314760461f01466c925906adf6f46ce085014b137b2a0fcb89fd68fa1f440c2c0ba5311ebab7103cee181432fe992560adc25b17bf8c7cf1c005967f8f32feda514c4e7e9d37a7d76a9152969b7c932b2226417002de4405fda04a417fdfd9296b875d86e2336f56ccca63a1b79f066b11e149d7dbed42ee28940dfdf2c0ba95b6e7fcae4eb9963877c2b97a84d2df23a36a9358dc044979fe94e79254ce3a98134dc3a2c9c1f501bad867ef0afb64b9e576f0a6cbb721fc7707d7342583f86593734f0bd3b51522af7fa2cd27d5974f88d6c642ec1b1371d4887472dabe7b3ad9235d1574a389469ac226665eefa4a610fa860c29b9161c8dfe8483d85dfdb3bbfd69d4dec6d163329f06c9cefeb27baf44d7f6c4440d015ffabf5fcd896a9ec17a151907da0bb51fa71b9ae8e4893acb736671de6b8bcbb5346819b7b9c8ce0d76d1d4ecc82b9e3ae8c783489f0f63401e217588e571cffc89480912c8d429b719bcf2d1d152b2806ff3ab13f1acf443ffb0d1afec562c789a84f36a53562780a43dd3526f3cb3f9b6439c1f8b84912faef2e162a6f1a61960eeb999b18153f8cea73dff349e0b43468660640f0fab49abd5bbb54f221e18e4d6516ca684d2748eb8e815465351284d09ce4fab1011d1c64c4ac47666b2ac0932ab76ea15aba1861b753d0f32a5b16b5b214269022dcae853910ae55820330f3d4581cc64c3902bd5645fbe463efeb3353759cf66a0774e0bdc18b4c150705b00298adb67943832b2dd34f1dbc2176d4ea02e316704f71f05f892b5508ad79a23084e0ad67a1b29f7ac38e656d891a071ffda159cc9de7a10d5cf165c54c1959a06e18eb041aaa0654177ce51042903363ffd7ea9592a032d381ce09ddbafe96913ef201db89a751d6a89c02944458dcc828c90b303eadbbbfc60cf60fcb88f35d2ce1d65d6de7d2c8f180a7e5b376cf689362cdda3793a3fa91c43399bac8d8806403d387b32a731b7ee25a6efe97b858ef1721295b3bd6593d657347ce5364afb8f0a41c6f8cd759a045bafde746684b67d560eb91534dff7798689303999feafef7d02157a8e8a1d5300e713f89afe4740e686493981d1a11b81babe45d6e85abb5135f914c65ade912dd771d0122827ff222af06afe749ef94763af4a8be0285fa96b40285435799b2cfbea4dfe0181f8f2b0e775a23621664e02e3d716244a5dd7c958c7484fef9ca07a8ef3c75e6804940a5f8582972a8584d0b1ffe86304c9681d6bd4401c35122896bc83ca8351f8795ae92b01e6fcd6148bde78ada6843c555fc07abcb0a8c58b6d9be47f137e72dd80a5f4fff3b5758ad97ae5807508520a5594bd362d117a6ef5ba0b9f389cf7ec327c7ae278e1a445511f896d6ff0e1489a9239f191b802130b2d3228d26986139b7074ebafd740f502c83e621f1d68fea90788bc72de2c1891cc77c0fa62bfff00"}) sendmsg$802154_dgram(r2, 0x0, 0x20004804) 11:22:51 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}]}}) 11:22:51 executing program 4: syz_80211_join_ibss(&(0x7f0000001640)='wlan1\x00', 0x0, 0x0, 0x0) 11:22:51 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:22:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file2\x00', 0x0) ftruncate(r1, 0x10001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 11:22:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='/\t*%{\x00', &(0x7f00000000c0)='./file0\x00', r2) [ 194.942372] 9pnet_fd: Insufficient options for proto=fd 11:22:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) read$hiddev(r5, &(0x7f0000000700)=""/240, 0xf0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(r6, 0x5608) io_submit(r1, 0x3, &(0x7f00000005c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4c9", 0x60, 0x1, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, r6, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1, r0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0xffffffffffffffff, 0x0, 0x1, r2}]) 11:22:52 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r0, 0x7ea1235b909b773d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:22:52 executing program 6: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[]) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32=0xee01, @ANYRES32=0xee00], 0x59) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x60000018}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = dup(r1) fallocate(r3, 0x0, 0x1, 0x8) syncfs(r2) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000540)={{r4}, "b56239e1a125c3321165ab8675927ac32e3b15c9148a904aafec88054aeaf7e20734d02d27341f6215bf0eace608eabb9a81656834c48a381edeacf87ecc7717f7960a33ca64cf7813bc89807eabfc0675c6f139210b7c0312ac27c799e1eef1ea36f251a2b88273897236687361088c632151324a8c56f6860d1ba411e6bc34c8793cf82a54676741a96db2578651d7e250a200ad2f2842a7a11ae0a9238d83cb24e5ff9b36d7e2d15dda864c96bea30fd7e102756895b2e42885db19482ca85a0d1b2f329072b166509ba9830e711805fd461960e4a4ea635c907ef5a639f4489648609d2468fb10c66d5eabb2d09293a04c1dfadf5607ad4fc3c69aeb32d67d3cfaaab3ed12790bf4986fedaa71f8ea5c1be66b8f0801bd296e29aab3c7b3ce7d0bf5dbba55a94247b0af381ae08d81ccc7eb5aca92fc57411a5bf6886c42b77ecb399f0e4b5adfb1894ab7faeb7938d5bd7fb0b652c4b2a807fd6e38fa3a2f7cdcf2158cb86645ed02740feae792df5e57af851a340f02a6c3f850de127cb41b1c829603b0d6eb0d987f085b9f660162ee5adfac2e61a55b26df9913938b8f1c005bfe5b2cdde4c4d5ea0123bcd96d47270cdbfdce4ff39b1673716579297b5bee6b52c1f18d23df54db59072405058ec786627dd7ef4adbdb77ea6e9ec8f4ac261e038fc2ef26931ce26b3d617dcc3a79ac661d816dd80d161c29db223195ee3444892b01178dbf94edbfcb78ed24271450d471e48b007a549955d06c02684352714f025a64cf5ccb27179ea262d72fcabfa48afd479f2360c1487e418a850b0c350640baa1c74ce62d724eb3c34f4d61d8aa57737af0cdddf7b8a53fa1dc71b65fa474e8642a5e2e7d90e9fb29754546f17da5d66753cdf24d5e06cdefc7af8b7fe3a57c4ace1053aa003b99adfe19845047213cceb49706174b7f7296fd0b95b9beaf25421d2fdba58b951a0851805622667b5e3f890c8b6ecbf015a7105f99c9c55d7057c12a038ad479f2dd4acc8d39f8a9b8789b3e8466c1153ced7f4286f2dac9e51999b78d33fe3b46801896acd44d2bd169904174c605f9c12ca1b13a14e33d0053cbb29462b2e87e320877f1a9ad1fdee53f139bad36eb73d2fa405646e047234adc9c24d7a8c7e872ffae5db255f4edbec160dac0cd5193ebf8208f68e40c850d0d0c820c731811d42bd12906155d4767f18a128019a42531004af815c6bcd17f6f893ccba2299e29fdf75822eead75a58d9888d831579cc9a6813b21acd24e19af037d2b673e944ebb8e9be64a76a2d38be96c4a326d7d512bc953235e927b1b803ee2be1137f8ab6cba8b456f1073d8ea252c4add86d049852e736baf1fe1a32d8c809b58b283f405680e1ee3f96d72fe84225468e7f6a6f8674e243ca87fa38633be8cc2607c3e4f6d9c659f092a8b74c097274791c7d59d19f1ab2f7a08b52d652b76eac2052f74c8be1611b18cf3efe12505c82c11f98df6e3436b9fad01c594eef4b55af17960c2c6b8c4b8376d26b8130e454690dc1e26cc604117e31451de4346fe2ece5f2672cdf686667a5e1b2328ace79549a6c25f16b2321674d4278578d14c91914959149acd86aa47d1fac322929b0f2c066d5069a8254911450158bfa077d4b974f97141dfabc7c4a1260418691f7117de98e630cd9f8da1fd7ad20d6ce85d359a6351d8d51d231930ba57749d3618a2bc33d8af468fcb1ff0108586357020d9dfa225a24aa491e8f2c460433c82522f228f0194f4c07cb796457877343b8d4b0a0b35f77949e4275b14c44c47ba506523bd619a1956f33b58268eba92c2b9d4f666ff69e48f0d91837482094d1df36cfa7fba095cc61a30dbec241748404afbb009f14770bbe7b5a182aad1d025b3eb124a8cc6a872cbfb1a8b13817455c6a4493fbf5b70116187b03386ba4510b086db9565c7521db409c3d110fcb4e8c233aebcc0648c8aaf5b7b14a9f4236d1e9acb5a83812cb5ca02bf9d1207d2a5dc198df10bc0b29489d925eb31b727fabf1c38debb7cf4eb83ced9fe6e6c09f332f23083bd17311797a267ba4b517df62528d7c4017bd6cc754508dd2ffd0236bef1d414d0a255c8caedcbc35f9e3639ee4b411e36745dd93f7832686633ce26ef9c618f0d53c0bd14a01528c194f7721d4b5d4204e06433d52a966c889d366ce79a42a98dab2047ca5eea770732e71e42542ca9e9f46f4c9e2c757ce2f408d23f47d4e2766002c3153e6c846cc89e7bffd6be11852f96de584d54abac354591bdda32a3116163c164762b9494c9afda803c8e0b13efd038cf789961c07aa92736b54e07a75f554900f875627e12c148d6b6e909ae39c54f506820334b171bdc812de011ea60a052822b44d6802759b1e82217bbc06ae625617f608c668fd24b236c03ce27613f54013600ef7342948f6b043ec214077046b1642811021d4b4019b8c4e6f108e826351e6a51ef75fe5bf55e69a8ce459bc609a99974dc4ddc08000000e9e74fcf259de19e3780cf53403dcd3547c0daf24d5f121be7362e7d55a8b8afae1bd9fd874d06e4eee026d34f0fa4ce1b58d43aec67ba6f70fe3da208f822f6524b3498003590f1d5bf1e775a0162d7d6766a217e7bab84e5fba0032bc709e2f308ff797b05b36219f7f4f095f6e097933e2bb856fdbc9cb94f268b68ae77a28e74f77eddca52ec1b6b0e989c933135091003256f79dce4997ac6530b4487c0db501ef5ad04f1eaca041c3dcec793786cd893d36c4e9db75858f47c1f563262d717307b48ad12b2e646aba082d1fe0169967a7ff35dc40711eb272b56c31ac1ff26a19120a12c79d206268a6adbe41248681dbeb329f5bb7d58c21bdb748250746881da24a02f95ca2c03489b623691b166db3b52f376e00ca48ac386336d50f35ff2f189efc7cc6739b324a37e807cb129f2a673cd56e314ebe35c9241e3b89fbeae9c04d9327dce0f3476905439402dc7a80dd87867f957098e4466f763f2e4293728351f91d4457af3132077244ce7d36d334fa59c1febb62d61d8303989253f5e7282b5e833a4eb3645cebdda208c83e4441c0a3fcfce1073e0d8e46713ac6912c73baee6605161184252e20298460be7fc4dfa589c97004aadfaa9fa3789ce3c5437e279324b2107cefd5be53d75c6e7694bc046737261f0d2d6382006a8c8ebc380ebd2278624ad70020dac236f38ebf1e289c25fc4ea21020b97bcf6fda8097040de6ecc3ca4b27304fd8c3e10de4fa63ca400bbfb5afe4e6b076605b913a6303c88f465534f38192f8a722f65fad038a2ee18d8ce8484f43d5b426789ea3e52f1aa8c87e45a75a6ae72a75a1beb7a75444a23287c96cdaab9179e7a275dcf82332caab3be1c8487473a780a73f748bbd827d267c0d0f580558a8a0011897d717cff54e2f9794bd93d245831e28e3e3df0b32d6bc01ce579adfb158fed87cde23bbb3e8a168a9143e632cb5bf16444095cc5f5a146846302015d71948bf1e0a3db408e75b4869252f47f338171ad6f7c74fe73b26c45c5349eac62de80f98d65076e2916acee5b3c5c77b8b489ce87748d2d99f5d4738c64e127f0c99f0f29ce907b75bedd95c6243021d1c9365f6455415a97544e56e702a7fa81206a09cf9b3392998d019005517a7a8edc494b7156078cf1d9cf67ebdff40eeed0226e8acf8b78c542d14db50095a5c5b3d5411ff508be7f16d6443dd35e6487ddacd6fb8904b7e8c12099244204ebe302e0841f0aa5afa5744e14a1b1be979bc63c55d8fc596744c2d7399e76e46e1cbe54359e1390967e240cbbf26766591f937631e1f414cef45ee0a6531e1e32eec4452d9f67c13fc0b0d4bb78454f0585bb2ea8acc90e79d4099e214828c2ecc910dc6566cdd42709483a27241eb7b67c2c57958bf796b061cf746d7b725261d171cd1b1a932974290a22bc22cdba8fc99bb72115925c8a7b934e700b8dae8e2299c3d699f70ae5b358370fe0e82cff1e2dae73d52b3caaa6589ac2c948f279d1ba4170b19887f7138560281629feea7c9c896dbba942f86e7a9c2f2cd501f71a868c186c33d8fbb9a3b19d8959b208a9c33f1452fe44affa2316914097d2add08f43b1900f2f34f471b586ec747b1e1a6e741fe91adadd52948c27e22536b3d5f608a3c3930e7243d5fa7e0c286122c10d69e1bd836d053d2d97b4150e53e0ce64dd99595e8be278ad757f217b7bedb422f1f0e15d8345c707eb4dc6eb3d97c15ee201106d9a03fa2a9328225ab13f5d4610314760461f01466c925906adf6f46ce085014b137b2a0fcb89fd68fa1f440c2c0ba5311ebab7103cee181432fe992560adc25b17bf8c7cf1c005967f8f32feda514c4e7e9d37a7d76a9152969b7c932b2226417002de4405fda04a417fdfd9296b875d86e2336f56ccca63a1b79f066b11e149d7dbed42ee28940dfdf2c0ba95b6e7fcae4eb9963877c2b97a84d2df23a36a9358dc044979fe94e79254ce3a98134dc3a2c9c1f501bad867ef0afb64b9e576f0a6cbb721fc7707d7342583f86593734f0bd3b51522af7fa2cd27d5974f88d6c642ec1b1371d4887472dabe7b3ad9235d1574a389469ac226665eefa4a610fa860c29b9161c8dfe8483d85dfdb3bbfd69d4dec6d163329f06c9cefeb27baf44d7f6c4440d015ffabf5fcd896a9ec17a151907da0bb51fa71b9ae8e4893acb736671de6b8bcbb5346819b7b9c8ce0d76d1d4ecc82b9e3ae8c783489f0f63401e217588e571cffc89480912c8d429b719bcf2d1d152b2806ff3ab13f1acf443ffb0d1afec562c789a84f36a53562780a43dd3526f3cb3f9b6439c1f8b84912faef2e162a6f1a61960eeb999b18153f8cea73dff349e0b43468660640f0fab49abd5bbb54f221e18e4d6516ca684d2748eb8e815465351284d09ce4fab1011d1c64c4ac47666b2ac0932ab76ea15aba1861b753d0f32a5b16b5b214269022dcae853910ae55820330f3d4581cc64c3902bd5645fbe463efeb3353759cf66a0774e0bdc18b4c150705b00298adb67943832b2dd34f1dbc2176d4ea02e316704f71f05f892b5508ad79a23084e0ad67a1b29f7ac38e656d891a071ffda159cc9de7a10d5cf165c54c1959a06e18eb041aaa0654177ce51042903363ffd7ea9592a032d381ce09ddbafe96913ef201db89a751d6a89c02944458dcc828c90b303eadbbbfc60cf60fcb88f35d2ce1d65d6de7d2c8f180a7e5b376cf689362cdda3793a3fa91c43399bac8d8806403d387b32a731b7ee25a6efe97b858ef1721295b3bd6593d657347ce5364afb8f0a41c6f8cd759a045bafde746684b67d560eb91534dff7798689303999feafef7d02157a8e8a1d5300e713f89afe4740e686493981d1a11b81babe45d6e85abb5135f914c65ade912dd771d0122827ff222af06afe749ef94763af4a8be0285fa96b40285435799b2cfbea4dfe0181f8f2b0e775a23621664e02e3d716244a5dd7c958c7484fef9ca07a8ef3c75e6804940a5f8582972a8584d0b1ffe86304c9681d6bd4401c35122896bc83ca8351f8795ae92b01e6fcd6148bde78ada6843c555fc07abcb0a8c58b6d9be47f137e72dd80a5f4fff3b5758ad97ae5807508520a5594bd362d117a6ef5ba0b9f389cf7ec327c7ae278e1a445511f896d6ff0e1489a9239f191b802130b2d3228d26986139b7074ebafd740f502c83e621f1d68fea90788bc72de2c1891cc77c0fa62bfff00"}) sendmsg$802154_dgram(r2, 0x0, 0x20004804) 11:22:52 executing program 4: syz_80211_join_ibss(&(0x7f0000001640)='wlan1\x00', 0x0, 0x0, 0x0) 11:22:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, 0xee00}}]}}) 11:22:52 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[]) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRES32=0xee01, @ANYRES32=0xee00], 0x59) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x400) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x60000018}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r3 = dup(r1) fallocate(r3, 0x0, 0x1, 0x8) syncfs(r2) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000540)={{r4}, "b56239e1a125c3321165ab8675927ac32e3b15c9148a904aafec88054aeaf7e20734d02d27341f6215bf0eace608eabb9a81656834c48a381edeacf87ecc7717f7960a33ca64cf7813bc89807eabfc0675c6f139210b7c0312ac27c799e1eef1ea36f251a2b88273897236687361088c632151324a8c56f6860d1ba411e6bc34c8793cf82a54676741a96db2578651d7e250a200ad2f2842a7a11ae0a9238d83cb24e5ff9b36d7e2d15dda864c96bea30fd7e102756895b2e42885db19482ca85a0d1b2f329072b166509ba9830e711805fd461960e4a4ea635c907ef5a639f4489648609d2468fb10c66d5eabb2d09293a04c1dfadf5607ad4fc3c69aeb32d67d3cfaaab3ed12790bf4986fedaa71f8ea5c1be66b8f0801bd296e29aab3c7b3ce7d0bf5dbba55a94247b0af381ae08d81ccc7eb5aca92fc57411a5bf6886c42b77ecb399f0e4b5adfb1894ab7faeb7938d5bd7fb0b652c4b2a807fd6e38fa3a2f7cdcf2158cb86645ed02740feae792df5e57af851a340f02a6c3f850de127cb41b1c829603b0d6eb0d987f085b9f660162ee5adfac2e61a55b26df9913938b8f1c005bfe5b2cdde4c4d5ea0123bcd96d47270cdbfdce4ff39b1673716579297b5bee6b52c1f18d23df54db59072405058ec786627dd7ef4adbdb77ea6e9ec8f4ac261e038fc2ef26931ce26b3d617dcc3a79ac661d816dd80d161c29db223195ee3444892b01178dbf94edbfcb78ed24271450d471e48b007a549955d06c02684352714f025a64cf5ccb27179ea262d72fcabfa48afd479f2360c1487e418a850b0c350640baa1c74ce62d724eb3c34f4d61d8aa57737af0cdddf7b8a53fa1dc71b65fa474e8642a5e2e7d90e9fb29754546f17da5d66753cdf24d5e06cdefc7af8b7fe3a57c4ace1053aa003b99adfe19845047213cceb49706174b7f7296fd0b95b9beaf25421d2fdba58b951a0851805622667b5e3f890c8b6ecbf015a7105f99c9c55d7057c12a038ad479f2dd4acc8d39f8a9b8789b3e8466c1153ced7f4286f2dac9e51999b78d33fe3b46801896acd44d2bd169904174c605f9c12ca1b13a14e33d0053cbb29462b2e87e320877f1a9ad1fdee53f139bad36eb73d2fa405646e047234adc9c24d7a8c7e872ffae5db255f4edbec160dac0cd5193ebf8208f68e40c850d0d0c820c731811d42bd12906155d4767f18a128019a42531004af815c6bcd17f6f893ccba2299e29fdf75822eead75a58d9888d831579cc9a6813b21acd24e19af037d2b673e944ebb8e9be64a76a2d38be96c4a326d7d512bc953235e927b1b803ee2be1137f8ab6cba8b456f1073d8ea252c4add86d049852e736baf1fe1a32d8c809b58b283f405680e1ee3f96d72fe84225468e7f6a6f8674e243ca87fa38633be8cc2607c3e4f6d9c659f092a8b74c097274791c7d59d19f1ab2f7a08b52d652b76eac2052f74c8be1611b18cf3efe12505c82c11f98df6e3436b9fad01c594eef4b55af17960c2c6b8c4b8376d26b8130e454690dc1e26cc604117e31451de4346fe2ece5f2672cdf686667a5e1b2328ace79549a6c25f16b2321674d4278578d14c91914959149acd86aa47d1fac322929b0f2c066d5069a8254911450158bfa077d4b974f97141dfabc7c4a1260418691f7117de98e630cd9f8da1fd7ad20d6ce85d359a6351d8d51d231930ba57749d3618a2bc33d8af468fcb1ff0108586357020d9dfa225a24aa491e8f2c460433c82522f228f0194f4c07cb796457877343b8d4b0a0b35f77949e4275b14c44c47ba506523bd619a1956f33b58268eba92c2b9d4f666ff69e48f0d91837482094d1df36cfa7fba095cc61a30dbec241748404afbb009f14770bbe7b5a182aad1d025b3eb124a8cc6a872cbfb1a8b13817455c6a4493fbf5b70116187b03386ba4510b086db9565c7521db409c3d110fcb4e8c233aebcc0648c8aaf5b7b14a9f4236d1e9acb5a83812cb5ca02bf9d1207d2a5dc198df10bc0b29489d925eb31b727fabf1c38debb7cf4eb83ced9fe6e6c09f332f23083bd17311797a267ba4b517df62528d7c4017bd6cc754508dd2ffd0236bef1d414d0a255c8caedcbc35f9e3639ee4b411e36745dd93f7832686633ce26ef9c618f0d53c0bd14a01528c194f7721d4b5d4204e06433d52a966c889d366ce79a42a98dab2047ca5eea770732e71e42542ca9e9f46f4c9e2c757ce2f408d23f47d4e2766002c3153e6c846cc89e7bffd6be11852f96de584d54abac354591bdda32a3116163c164762b9494c9afda803c8e0b13efd038cf789961c07aa92736b54e07a75f554900f875627e12c148d6b6e909ae39c54f506820334b171bdc812de011ea60a052822b44d6802759b1e82217bbc06ae625617f608c668fd24b236c03ce27613f54013600ef7342948f6b043ec214077046b1642811021d4b4019b8c4e6f108e826351e6a51ef75fe5bf55e69a8ce459bc609a99974dc4ddc08000000e9e74fcf259de19e3780cf53403dcd3547c0daf24d5f121be7362e7d55a8b8afae1bd9fd874d06e4eee026d34f0fa4ce1b58d43aec67ba6f70fe3da208f822f6524b3498003590f1d5bf1e775a0162d7d6766a217e7bab84e5fba0032bc709e2f308ff797b05b36219f7f4f095f6e097933e2bb856fdbc9cb94f268b68ae77a28e74f77eddca52ec1b6b0e989c933135091003256f79dce4997ac6530b4487c0db501ef5ad04f1eaca041c3dcec793786cd893d36c4e9db75858f47c1f563262d717307b48ad12b2e646aba082d1fe0169967a7ff35dc40711eb272b56c31ac1ff26a19120a12c79d206268a6adbe41248681dbeb329f5bb7d58c21bdb748250746881da24a02f95ca2c03489b623691b166db3b52f376e00ca48ac386336d50f35ff2f189efc7cc6739b324a37e807cb129f2a673cd56e314ebe35c9241e3b89fbeae9c04d9327dce0f3476905439402dc7a80dd87867f957098e4466f763f2e4293728351f91d4457af3132077244ce7d36d334fa59c1febb62d61d8303989253f5e7282b5e833a4eb3645cebdda208c83e4441c0a3fcfce1073e0d8e46713ac6912c73baee6605161184252e20298460be7fc4dfa589c97004aadfaa9fa3789ce3c5437e279324b2107cefd5be53d75c6e7694bc046737261f0d2d6382006a8c8ebc380ebd2278624ad70020dac236f38ebf1e289c25fc4ea21020b97bcf6fda8097040de6ecc3ca4b27304fd8c3e10de4fa63ca400bbfb5afe4e6b076605b913a6303c88f465534f38192f8a722f65fad038a2ee18d8ce8484f4 VM DIAGNOSIS: 11:22:45 Registers: info registers vcpu 0 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82486075 RDI=ffffffff87fb4b60 RBP=ffffffff87fb4b20 RSP=ffff8880462a6ea0 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000066 R11=0000000000000001 R12=0000000000000066 R13=ffffffff87fb4b20 R14=0000000000000010 R15=ffffffff82486060 RIP=ffffffff824860cd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f995d8d2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe55b6352000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe55b6350000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fbc9e0c8ee0 CR3=000000001677e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f090aefc7c000007f090aefc7c8 XMM02=00007f090aefc7e000007f090aefc7c0 XMM03=00007f090aefc7c800007f090aefc7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000007bafe72edc RBX=0000000000000000 RCX=00000000000006e0 RDX=000000000000007b RSI=ffff88806cf28100 RDI=00000000000008d5 RBP=ffff88806cf28100 RSP=ffff88806cf09ed8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000001949 R11=0000000000000001 R12=00000000000008d5 R13=0000000000000000 R14=0000000000000000 R15=ffff88806cf2b840 RIP=ffffffff81102445 RFL=00000017 [----APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcc3a052700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe13d5f4f000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe13d5f4d000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c021000 CR3=000000001b5f0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fcc3cbc37c000007fcc3cbc37c8 XMM02=00007fcc3cbc37e000007fcc3cbc37c0 XMM03=00007fcc3cbc37c800007fcc3cbc37c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000