Warning: Permanently added '[localhost]:61232' (ECDSA) to the list of known hosts. 2023/07/24 12:19:29 fuzzer started 2023/07/24 12:19:29 dialing manager at localhost:36133 syzkaller login: [ 33.592518] cgroup: Unknown subsys name 'net' [ 33.664249] cgroup: Unknown subsys name 'rlimit' 2023/07/24 12:19:42 syscalls: 2217 2023/07/24 12:19:42 code coverage: enabled 2023/07/24 12:19:42 comparison tracing: enabled 2023/07/24 12:19:42 extra coverage: enabled 2023/07/24 12:19:42 setuid sandbox: enabled 2023/07/24 12:19:42 namespace sandbox: enabled 2023/07/24 12:19:42 Android sandbox: enabled 2023/07/24 12:19:42 fault injection: enabled 2023/07/24 12:19:42 leak checking: enabled 2023/07/24 12:19:42 net packet injection: enabled 2023/07/24 12:19:42 net device setup: enabled 2023/07/24 12:19:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/24 12:19:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/24 12:19:42 USB emulation: enabled 2023/07/24 12:19:42 hci packet injection: enabled 2023/07/24 12:19:42 wifi device emulation: enabled 2023/07/24 12:19:42 802.15.4 emulation: enabled 2023/07/24 12:19:43 fetching corpus: 0, signal 0/2000 (executing program) 2023/07/24 12:19:43 fetching corpus: 42, signal 18921/22623 (executing program) 2023/07/24 12:19:43 fetching corpus: 92, signal 33542/38762 (executing program) 2023/07/24 12:19:43 fetching corpus: 142, signal 47699/54267 (executing program) 2023/07/24 12:19:43 fetching corpus: 192, signal 56115/63970 (executing program) 2023/07/24 12:19:43 fetching corpus: 242, signal 61765/70928 (executing program) 2023/07/24 12:19:43 fetching corpus: 291, signal 66739/77187 (executing program) 2023/07/24 12:19:43 fetching corpus: 341, signal 70276/81966 (executing program) 2023/07/24 12:19:43 fetching corpus: 391, signal 76397/89158 (executing program) 2023/07/24 12:19:43 fetching corpus: 441, signal 79850/93784 (executing program) 2023/07/24 12:19:44 fetching corpus: 491, signal 83637/98669 (executing program) 2023/07/24 12:19:44 fetching corpus: 541, signal 86968/103116 (executing program) 2023/07/24 12:19:44 fetching corpus: 591, signal 89622/106821 (executing program) 2023/07/24 12:19:44 fetching corpus: 641, signal 92956/111133 (executing program) 2023/07/24 12:19:44 fetching corpus: 691, signal 95067/114280 (executing program) 2023/07/24 12:19:44 fetching corpus: 741, signal 97128/117369 (executing program) 2023/07/24 12:19:44 fetching corpus: 790, signal 99543/120724 (executing program) 2023/07/24 12:19:44 fetching corpus: 840, signal 102014/124120 (executing program) 2023/07/24 12:19:44 fetching corpus: 890, signal 104522/127467 (executing program) 2023/07/24 12:19:44 fetching corpus: 940, signal 106948/130736 (executing program) 2023/07/24 12:19:44 fetching corpus: 990, signal 109063/133695 (executing program) 2023/07/24 12:19:45 fetching corpus: 1040, signal 111737/137080 (executing program) 2023/07/24 12:19:45 fetching corpus: 1090, signal 113318/139538 (executing program) 2023/07/24 12:19:45 fetching corpus: 1140, signal 115812/142704 (executing program) 2023/07/24 12:19:45 fetching corpus: 1190, signal 116780/144589 (executing program) 2023/07/24 12:19:45 fetching corpus: 1240, signal 118711/147284 (executing program) 2023/07/24 12:19:45 fetching corpus: 1290, signal 121224/150347 (executing program) 2023/07/24 12:19:45 fetching corpus: 1340, signal 122720/152602 (executing program) 2023/07/24 12:19:45 fetching corpus: 1389, signal 124515/155046 (executing program) 2023/07/24 12:19:45 fetching corpus: 1439, signal 126407/157598 (executing program) 2023/07/24 12:19:45 fetching corpus: 1489, signal 128302/160085 (executing program) 2023/07/24 12:19:45 fetching corpus: 1539, signal 129939/162379 (executing program) 2023/07/24 12:19:46 fetching corpus: 1589, signal 132208/165080 (executing program) 2023/07/24 12:19:46 fetching corpus: 1639, signal 133676/167199 (executing program) 2023/07/24 12:19:46 fetching corpus: 1688, signal 135744/169669 (executing program) 2023/07/24 12:19:46 fetching corpus: 1738, signal 136969/171506 (executing program) 2023/07/24 12:19:46 fetching corpus: 1788, signal 137863/173142 (executing program) 2023/07/24 12:19:46 fetching corpus: 1838, signal 139954/175539 (executing program) 2023/07/24 12:19:46 fetching corpus: 1888, signal 140743/177084 (executing program) 2023/07/24 12:19:46 fetching corpus: 1938, signal 142321/179094 (executing program) 2023/07/24 12:19:46 fetching corpus: 1987, signal 144917/181777 (executing program) 2023/07/24 12:19:46 fetching corpus: 2037, signal 146237/183607 (executing program) 2023/07/24 12:19:46 fetching corpus: 2087, signal 147114/185099 (executing program) 2023/07/24 12:19:46 fetching corpus: 2137, signal 148339/186779 (executing program) 2023/07/24 12:19:47 fetching corpus: 2187, signal 149894/188646 (executing program) 2023/07/24 12:19:47 fetching corpus: 2237, signal 150902/190201 (executing program) 2023/07/24 12:19:47 fetching corpus: 2287, signal 152199/191872 (executing program) 2023/07/24 12:19:47 fetching corpus: 2337, signal 153499/193562 (executing program) 2023/07/24 12:19:47 fetching corpus: 2387, signal 154349/194913 (executing program) 2023/07/24 12:19:47 fetching corpus: 2437, signal 155992/196781 (executing program) 2023/07/24 12:19:47 fetching corpus: 2487, signal 156882/198127 (executing program) 2023/07/24 12:19:47 fetching corpus: 2537, signal 157732/199406 (executing program) 2023/07/24 12:19:47 fetching corpus: 2587, signal 158932/200874 (executing program) 2023/07/24 12:19:47 fetching corpus: 2637, signal 160179/202414 (executing program) 2023/07/24 12:19:48 fetching corpus: 2687, signal 161387/203939 (executing program) 2023/07/24 12:19:48 fetching corpus: 2737, signal 162126/205169 (executing program) 2023/07/24 12:19:48 fetching corpus: 2787, signal 162719/206290 (executing program) 2023/07/24 12:19:48 fetching corpus: 2837, signal 163698/207639 (executing program) 2023/07/24 12:19:48 fetching corpus: 2887, signal 165164/209195 (executing program) 2023/07/24 12:19:48 fetching corpus: 2937, signal 165957/210345 (executing program) 2023/07/24 12:19:48 fetching corpus: 2987, signal 167010/211670 (executing program) 2023/07/24 12:19:48 fetching corpus: 3037, signal 167825/212848 (executing program) 2023/07/24 12:19:48 fetching corpus: 3087, signal 168662/214065 (executing program) 2023/07/24 12:19:48 fetching corpus: 3137, signal 169936/215483 (executing program) 2023/07/24 12:19:49 fetching corpus: 3187, signal 170558/216537 (executing program) 2023/07/24 12:19:49 fetching corpus: 3237, signal 171497/217733 (executing program) 2023/07/24 12:19:49 fetching corpus: 3287, signal 172236/218794 (executing program) 2023/07/24 12:19:49 fetching corpus: 3337, signal 173026/219840 (executing program) 2023/07/24 12:19:49 fetching corpus: 3387, signal 174157/221033 (executing program) 2023/07/24 12:19:49 fetching corpus: 3437, signal 174869/222025 (executing program) 2023/07/24 12:19:49 fetching corpus: 3487, signal 175515/223001 (executing program) 2023/07/24 12:19:49 fetching corpus: 3537, signal 176213/224002 (executing program) 2023/07/24 12:19:49 fetching corpus: 3587, signal 176804/224945 (executing program) 2023/07/24 12:19:49 fetching corpus: 3637, signal 177561/225886 (executing program) 2023/07/24 12:19:49 fetching corpus: 3687, signal 178145/226805 (executing program) 2023/07/24 12:19:50 fetching corpus: 3736, signal 178790/227731 (executing program) 2023/07/24 12:19:50 fetching corpus: 3786, signal 179462/228652 (executing program) 2023/07/24 12:19:50 fetching corpus: 3836, signal 180068/229523 (executing program) 2023/07/24 12:19:50 fetching corpus: 3886, signal 180583/230373 (executing program) 2023/07/24 12:19:50 fetching corpus: 3936, signal 181177/231265 (executing program) 2023/07/24 12:19:50 fetching corpus: 3986, signal 181743/232056 (executing program) 2023/07/24 12:19:50 fetching corpus: 4035, signal 182512/232941 (executing program) 2023/07/24 12:19:50 fetching corpus: 4085, signal 183491/233908 (executing program) 2023/07/24 12:19:50 fetching corpus: 4135, signal 184433/234813 (executing program) 2023/07/24 12:19:50 fetching corpus: 4185, signal 185215/235663 (executing program) 2023/07/24 12:19:50 fetching corpus: 4235, signal 185816/236474 (executing program) 2023/07/24 12:19:51 fetching corpus: 4285, signal 186487/237301 (executing program) 2023/07/24 12:19:51 fetching corpus: 4335, signal 186864/238002 (executing program) 2023/07/24 12:19:51 fetching corpus: 4384, signal 187348/238723 (executing program) 2023/07/24 12:19:51 fetching corpus: 4434, signal 187858/239489 (executing program) 2023/07/24 12:19:51 fetching corpus: 4484, signal 188518/240278 (executing program) 2023/07/24 12:19:51 fetching corpus: 4534, signal 188967/240958 (executing program) 2023/07/24 12:19:51 fetching corpus: 4584, signal 189609/241718 (executing program) 2023/07/24 12:19:51 fetching corpus: 4634, signal 190593/242525 (executing program) 2023/07/24 12:19:51 fetching corpus: 4684, signal 191085/243214 (executing program) 2023/07/24 12:19:51 fetching corpus: 4734, signal 191787/243949 (executing program) 2023/07/24 12:19:51 fetching corpus: 4784, signal 192503/244683 (executing program) 2023/07/24 12:19:52 fetching corpus: 4834, signal 193141/245392 (executing program) 2023/07/24 12:19:52 fetching corpus: 4884, signal 193579/246040 (executing program) 2023/07/24 12:19:52 fetching corpus: 4934, signal 193936/246627 (executing program) 2023/07/24 12:19:52 fetching corpus: 4984, signal 194594/247273 (executing program) 2023/07/24 12:19:52 fetching corpus: 5034, signal 194921/247883 (executing program) 2023/07/24 12:19:52 fetching corpus: 5084, signal 195389/248559 (executing program) 2023/07/24 12:19:52 fetching corpus: 5134, signal 195817/249179 (executing program) 2023/07/24 12:19:52 fetching corpus: 5184, signal 196462/249795 (executing program) 2023/07/24 12:19:52 fetching corpus: 5234, signal 196963/250397 (executing program) 2023/07/24 12:19:52 fetching corpus: 5284, signal 197752/251031 (executing program) 2023/07/24 12:19:52 fetching corpus: 5334, signal 198277/251625 (executing program) 2023/07/24 12:19:53 fetching corpus: 5384, signal 200427/252460 (executing program) 2023/07/24 12:19:53 fetching corpus: 5434, signal 201351/253072 (executing program) 2023/07/24 12:19:53 fetching corpus: 5484, signal 201910/253635 (executing program) 2023/07/24 12:19:53 fetching corpus: 5533, signal 202616/254205 (executing program) 2023/07/24 12:19:53 fetching corpus: 5583, signal 202974/254696 (executing program) 2023/07/24 12:19:53 fetching corpus: 5633, signal 203614/255240 (executing program) 2023/07/24 12:19:53 fetching corpus: 5683, signal 204086/255745 (executing program) 2023/07/24 12:19:53 fetching corpus: 5733, signal 204857/256332 (executing program) 2023/07/24 12:19:53 fetching corpus: 5783, signal 205554/256848 (executing program) 2023/07/24 12:19:53 fetching corpus: 5833, signal 205916/257347 (executing program) 2023/07/24 12:19:53 fetching corpus: 5883, signal 206366/257814 (executing program) 2023/07/24 12:19:54 fetching corpus: 5933, signal 206986/258319 (executing program) 2023/07/24 12:19:54 fetching corpus: 5983, signal 207365/258782 (executing program) 2023/07/24 12:19:54 fetching corpus: 6033, signal 207916/259200 (executing program) 2023/07/24 12:19:54 fetching corpus: 6083, signal 209303/259710 (executing program) 2023/07/24 12:19:54 fetching corpus: 6133, signal 209797/260136 (executing program) 2023/07/24 12:19:54 fetching corpus: 6183, signal 210070/260557 (executing program) 2023/07/24 12:19:54 fetching corpus: 6233, signal 211184/260986 (executing program) 2023/07/24 12:19:54 fetching corpus: 6283, signal 211934/261449 (executing program) 2023/07/24 12:19:54 fetching corpus: 6333, signal 212450/261854 (executing program) 2023/07/24 12:19:54 fetching corpus: 6383, signal 212963/262244 (executing program) 2023/07/24 12:19:55 fetching corpus: 6433, signal 213458/262672 (executing program) 2023/07/24 12:19:55 fetching corpus: 6483, signal 214100/263075 (executing program) 2023/07/24 12:19:55 fetching corpus: 6533, signal 214393/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6583, signal 214961/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6633, signal 215502/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6683, signal 215851/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6733, signal 216360/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6783, signal 216644/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6833, signal 217054/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6883, signal 217392/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6933, signal 217725/263297 (executing program) 2023/07/24 12:19:55 fetching corpus: 6983, signal 218260/263297 (executing program) 2023/07/24 12:19:56 fetching corpus: 7033, signal 218814/263297 (executing program) 2023/07/24 12:19:56 fetching corpus: 7083, signal 219181/263297 (executing program) 2023/07/24 12:19:56 fetching corpus: 7133, signal 219598/263309 (executing program) 2023/07/24 12:19:56 fetching corpus: 7183, signal 220340/263309 (executing program) 2023/07/24 12:19:56 fetching corpus: 7233, signal 220857/263309 (executing program) 2023/07/24 12:19:56 fetching corpus: 7283, signal 221177/263309 (executing program) 2023/07/24 12:19:56 fetching corpus: 7333, signal 221678/263309 (executing program) 2023/07/24 12:19:56 fetching corpus: 7383, signal 221962/263312 (executing program) 2023/07/24 12:19:56 fetching corpus: 7433, signal 222339/263312 (executing program) 2023/07/24 12:19:56 fetching corpus: 7483, signal 222600/263312 (executing program) 2023/07/24 12:19:56 fetching corpus: 7533, signal 222913/263312 (executing program) 2023/07/24 12:19:56 fetching corpus: 7583, signal 223413/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7633, signal 223783/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7683, signal 224101/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7733, signal 224365/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7783, signal 224577/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7833, signal 226278/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7883, signal 226822/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7933, signal 228139/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 7983, signal 228546/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 8032, signal 229011/263312 (executing program) 2023/07/24 12:19:57 fetching corpus: 8082, signal 229263/263313 (executing program) 2023/07/24 12:19:57 fetching corpus: 8132, signal 229646/263313 (executing program) 2023/07/24 12:19:57 fetching corpus: 8182, signal 230058/263313 (executing program) 2023/07/24 12:19:58 fetching corpus: 8232, signal 230538/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8282, signal 230970/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8332, signal 231397/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8382, signal 231755/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8432, signal 232011/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8482, signal 232385/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8532, signal 232952/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8582, signal 233328/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8632, signal 233602/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8682, signal 233778/263324 (executing program) 2023/07/24 12:19:58 fetching corpus: 8732, signal 234215/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 8782, signal 234417/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 8832, signal 235002/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 8882, signal 235269/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 8932, signal 235529/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 8982, signal 235863/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9032, signal 236126/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9082, signal 236312/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9131, signal 236709/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9181, signal 237082/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9231, signal 237314/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9281, signal 237631/263324 (executing program) 2023/07/24 12:19:59 fetching corpus: 9331, signal 237851/263324 (executing program) 2023/07/24 12:20:00 fetching corpus: 9381, signal 238261/263324 (executing program) 2023/07/24 12:20:00 fetching corpus: 9431, signal 238636/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9481, signal 238880/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9531, signal 239192/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9581, signal 239413/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9631, signal 239733/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9681, signal 240074/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9731, signal 240343/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9781, signal 240534/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9831, signal 240835/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9881, signal 241038/263325 (executing program) 2023/07/24 12:20:00 fetching corpus: 9931, signal 241314/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 9981, signal 241971/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10031, signal 242283/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10081, signal 242580/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10130, signal 242902/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10180, signal 243145/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10230, signal 243378/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10280, signal 243644/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10330, signal 243916/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10380, signal 244182/263327 (executing program) 2023/07/24 12:20:01 fetching corpus: 10429, signal 244423/263327 (executing program) 2023/07/24 12:20:02 fetching corpus: 10479, signal 244753/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10529, signal 245062/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10579, signal 245350/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10629, signal 245712/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10679, signal 246087/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10728, signal 246339/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10778, signal 246771/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10828, signal 246958/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10878, signal 247202/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10928, signal 247584/263336 (executing program) 2023/07/24 12:20:02 fetching corpus: 10978, signal 247870/263341 (executing program) 2023/07/24 12:20:03 fetching corpus: 11028, signal 248223/263341 (executing program) 2023/07/24 12:20:03 fetching corpus: 11078, signal 249433/263341 (executing program) 2023/07/24 12:20:03 fetching corpus: 11128, signal 249615/263341 (executing program) 2023/07/24 12:20:03 fetching corpus: 11178, signal 249889/263341 (executing program) 2023/07/24 12:20:03 fetching corpus: 11228, signal 250134/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11278, signal 250501/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11328, signal 250685/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11378, signal 250935/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11428, signal 251345/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11478, signal 251619/263346 (executing program) 2023/07/24 12:20:03 fetching corpus: 11528, signal 251895/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11578, signal 252127/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11628, signal 252344/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11678, signal 252680/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11727, signal 253111/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11777, signal 253409/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11827, signal 253707/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11877, signal 254010/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11927, signal 254320/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 11977, signal 254505/263346 (executing program) 2023/07/24 12:20:04 fetching corpus: 12027, signal 254706/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12077, signal 254894/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12127, signal 255181/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12176, signal 255578/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12226, signal 255776/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12276, signal 255946/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12326, signal 256194/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12376, signal 256434/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12426, signal 256614/263346 (executing program) 2023/07/24 12:20:05 fetching corpus: 12476, signal 256962/263347 (executing program) 2023/07/24 12:20:05 fetching corpus: 12526, signal 257136/263347 (executing program) 2023/07/24 12:20:05 fetching corpus: 12576, signal 257373/263347 (executing program) 2023/07/24 12:20:05 fetching corpus: 12626, signal 257612/263347 (executing program) 2023/07/24 12:20:06 fetching corpus: 12676, signal 257933/263347 (executing program) 2023/07/24 12:20:06 fetching corpus: 12726, signal 258171/263347 (executing program) 2023/07/24 12:20:06 fetching corpus: 12776, signal 258433/263356 (executing program) 2023/07/24 12:20:06 fetching corpus: 12825, signal 258929/263357 (executing program) 2023/07/24 12:20:06 fetching corpus: 12875, signal 259152/263357 (executing program) 2023/07/24 12:20:06 fetching corpus: 12912, signal 259351/263357 (executing program) 2023/07/24 12:20:06 fetching corpus: 12912, signal 259351/263357 (executing program) 2023/07/24 12:20:08 starting 8 fuzzer processes 12:20:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 12:20:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x4, 0xe0, 0x6, 0x9, 0x0, 0x80, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x40, 0x3ff, 0x1, 0x1f9, 0x20, 0x15c, 0x0, 0x401, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x8) r1 = getpid() getpriority(0x1, r1) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xff, 0x1, 0x5, 0x3, 0x0, 0x8001, 0x8100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x880, 0x5, 0x49, 0x8, 0x7, 0x0, 0x7, 0x0, 0x401, 0x0, 0x10001}, r1, 0x9, 0xffffffffffffffff, 0x2) eventfd2(0x8001, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sync() perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 12:20:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/204, 0xcc}}], 0x1, 0x0, 0x0) 12:20:08 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) [ 71.893083] audit: type=1400 audit(1690201208.483:6): avc: denied { execmem } for pid=261 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:20:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x5452, &(0x7f0000000080)) 12:20:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000940)=0xfffffffffffffefc) 12:20:08 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd602ddc2000080400858100000000000000000130000000aafe8000000000000000000000000000aa"], 0x0) 12:20:08 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) r3 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) [ 73.192007] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.194594] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.196711] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.197813] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.198901] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.200442] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.202301] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.203289] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.205821] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.207608] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.208581] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.210248] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.211520] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.214034] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.215133] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.216821] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.226359] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.227583] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.246817] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.250655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.258544] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.270524] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 73.273358] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.277994] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.279331] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.281877] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 73.282095] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.284564] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.285866] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 73.287451] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.289316] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.293031] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.293624] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.294522] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.296130] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.299631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.307004] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.315156] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.316524] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.323433] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 73.328089] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 73.331777] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.282553] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 75.283308] Bluetooth: hci0: command 0x0409 tx timeout [ 75.284416] Bluetooth: hci2: command 0x0409 tx timeout [ 75.284459] Bluetooth: hci1: command 0x0409 tx timeout [ 75.346532] Bluetooth: hci4: command 0x0409 tx timeout [ 75.347545] Bluetooth: hci3: command 0x0409 tx timeout [ 75.411670] Bluetooth: hci7: command 0x0409 tx timeout [ 75.412235] Bluetooth: hci5: command 0x0409 tx timeout [ 77.332326] Bluetooth: hci0: command 0x041b tx timeout [ 77.332760] Bluetooth: hci1: command 0x041b tx timeout [ 77.333113] Bluetooth: hci2: command 0x041b tx timeout [ 77.396226] Bluetooth: hci3: command 0x041b tx timeout [ 77.396633] Bluetooth: hci4: command 0x041b tx timeout [ 77.459672] Bluetooth: hci5: command 0x041b tx timeout [ 77.460082] Bluetooth: hci7: command 0x041b tx timeout [ 78.840752] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.854592] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.864354] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.889570] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.916079] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 78.917837] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.381357] Bluetooth: hci2: command 0x040f tx timeout [ 79.381381] Bluetooth: hci1: command 0x040f tx timeout [ 79.381773] Bluetooth: hci0: command 0x040f tx timeout [ 79.443234] Bluetooth: hci4: command 0x040f tx timeout [ 79.443250] Bluetooth: hci3: command 0x040f tx timeout [ 79.507252] Bluetooth: hci7: command 0x040f tx timeout [ 79.507641] Bluetooth: hci5: command 0x040f tx timeout [ 80.979280] Bluetooth: hci6: command 0x0409 tx timeout [ 81.428213] Bluetooth: hci0: command 0x0419 tx timeout [ 81.428647] Bluetooth: hci1: command 0x0419 tx timeout [ 81.428670] Bluetooth: hci2: command 0x0419 tx timeout [ 81.490249] Bluetooth: hci4: command 0x0419 tx timeout [ 81.493309] Bluetooth: hci3: command 0x0419 tx timeout [ 81.557216] Bluetooth: hci7: command 0x0419 tx timeout [ 81.557245] Bluetooth: hci5: command 0x0419 tx timeout [ 83.027241] Bluetooth: hci6: command 0x041b tx timeout [ 85.074257] Bluetooth: hci6: command 0x040f tx timeout [ 87.122302] Bluetooth: hci6: command 0x0419 tx timeout [ 115.724115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.724758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.905981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.906835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.413882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.414431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.557041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.557949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.672057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.672588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000003c0)) [ 116.782168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.782992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000003c0)) 12:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000003c0)) [ 116.867338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.867845] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000003c0)) [ 117.023273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.023816] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x60f) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) [ 117.075408] audit: type=1400 audit(1690201253.665:7): avc: denied { open } for pid=3805 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.076856] audit: type=1400 audit(1690201253.665:8): avc: denied { kernel } for pid=3805 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.081250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.081742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.115199] hrtimer: interrupt took 18475 ns 12:20:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x60f) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) [ 117.290509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.291125] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.338729] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.339407] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:20:53 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000180)=0x20) 12:20:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x60f) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) [ 117.452260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.452755] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.016127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.016910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.094080] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.094926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.929171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.929891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.969880] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.970421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.312725] audit: type=1400 audit(1690201256.902:9): avc: denied { read } for pid=3948 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.316346] audit: type=1400 audit(1690201256.906:10): avc: denied { write } for pid=3948 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:20:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x60f) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x40800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) 12:20:56 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/217, 0xd9}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001240)=""/250, 0xfa}], 0x1, 0x0) 12:20:56 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 12:20:56 executing program 6: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x5, 0x2}, @pad1, @enc_lim]}]}}}}}, 0x0) 12:20:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000000000000000200", @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x0) 12:20:56 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x4, 0xe0, 0x6, 0x9, 0x0, 0x80, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x40, 0x3ff, 0x1, 0x1f9, 0x20, 0x15c, 0x0, 0x401, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x8) r1 = getpid() getpriority(0x1, r1) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xff, 0x1, 0x5, 0x3, 0x0, 0x8001, 0x8100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x880, 0x5, 0x49, 0x8, 0x7, 0x0, 0x7, 0x0, 0x401, 0x0, 0x10001}, r1, 0x9, 0xffffffffffffffff, 0x2) eventfd2(0x8001, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sync() perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 12:20:56 executing program 5: r0 = syz_io_uring_setup(0x6511, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 12:20:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 12:20:57 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 12:20:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x0, 0x0, 0xff, 0x9}, 0x21) 12:20:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 12:20:57 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 12:20:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 12:20:57 executing program 7: socket$unix(0x1, 0x1, 0x0) 12:20:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fd", 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/102400, 0x19000) 12:20:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 12:20:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x4, 0xe0, 0x6, 0x9, 0x0, 0x80, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x40, 0x3ff, 0x1, 0x1f9, 0x20, 0x15c, 0x0, 0x401, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x8) r1 = getpid() getpriority(0x1, r1) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xff, 0x1, 0x5, 0x3, 0x0, 0x8001, 0x8100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x880, 0x5, 0x49, 0x8, 0x7, 0x0, 0x7, 0x0, 0x401, 0x0, 0x10001}, r1, 0x9, 0xffffffffffffffff, 0x2) eventfd2(0x8001, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sync() perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 12:20:57 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000004500)='./file0\x00') 12:20:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:20:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) accept4(r0, 0x0, 0x0, 0x0) 12:20:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0xd596, 0x4) 12:20:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) unlink(&(0x7f0000001980)='./file1\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') pread64(r1, &(0x7f0000000000)=""/4096, 0x1000, 0x0) 12:20:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7410a77f1c47cf098cfab38fb1e6e6bc10ee92d2f249267bb025d8396c2ca71a", "f7b35a996e7f641e08e15726e4f5d773e5830f87f2584d7cddaf65298e52c123833a63cf7d37037939d4109c3ee7e644", "ff33bfd14cdec7f54c7fd8112ee6af9cedbdb1536bd859097921ae7a", {"44a7691b7f363ec80357e496fe7de82a", "05201d44d1f284371ddfbee47dacf85c"}}}}}}}, 0x0) 12:20:57 executing program 1: r0 = eventfd(0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "bc199964"}, 0x8) 12:20:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:20:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r0, &(0x7f0000000080)=""/78, 0x5, 0x2) 12:20:57 executing program 7: ioperm(0x0, 0xfff, 0x8001) syz_extract_tcp_res(0x0, 0x0, 0x0) 12:20:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x4, 0xe0, 0x6, 0x9, 0x0, 0x80, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x40, 0x3ff, 0x1, 0x1f9, 0x20, 0x15c, 0x0, 0x401, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x8) r1 = getpid() getpriority(0x1, r1) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0xff, 0x1, 0x5, 0x3, 0x0, 0x8001, 0x8100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x880, 0x5, 0x49, 0x8, 0x7, 0x0, 0x7, 0x0, 0x401, 0x0, 0x10001}, r1, 0x9, 0xffffffffffffffff, 0x2) eventfd2(0x8001, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, 0x0, 0x0, 0x9}, &(0x7f0000000300)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) sync() perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 12:20:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:20:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) removexattr(&(0x7f0000000240)='./file1\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') 12:20:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x4, 0x0, 0xcb2f, "7b85298d"}) 12:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:20:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 12:20:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:20:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) [ 121.025115] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.033952] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.037614] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:20:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:20:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:20:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 12:21:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x15, &(0x7f0000000300), 0x4) 12:21:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) [ 124.279493] audit: type=1400 audit(1690201260.864:11): avc: denied { watch_reads } for pid=4058 comm="syz-executor.5" path="/syzkaller-testdir498173965/syzkaller.MPmzll/6" dev="sda" ino=15974 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 12:21:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 12:21:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 12:21:01 executing program 2: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 12:21:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b3c3b0a6d", 0x2a}], 0x1) 12:21:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) 12:21:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) 12:21:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:03 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10040a8, &(0x7f0000000200)={[{@max_batch_time}]}) 12:21:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) inotify_rm_watch(r0, r1) [ 127.281406] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 127.285095] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 12:21:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0xa00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 12:21:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x46fa, &(0x7f0000000200), &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000280), 0x0) 12:21:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @qipcrtr, @ethernet, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='geneve0\x00'}) 12:21:03 executing program 0: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)="a6", 0x1}], 0x1, 0x0, 0x0) 12:21:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000000)=""/74, 0x18) getdents(r1, &(0x7f0000000080)=""/24, 0x18) getdents64(r1, &(0x7f0000000140)=""/124, 0x7c) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r2, &(0x7f0000000080)="01", 0x292e9) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0x40305839, 0x0) [ 127.366583] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:21:03 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10040a8, &(0x7f0000000200)={[{@max_batch_time}]}) 12:21:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:21:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x25, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 12:21:04 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="01008b7df86700000d00000018000100f589ee2807356911d50592e0a1aa893c6fce92ceb546bb53291c8df2b6ee4ec9c0d45ea3dfab3989eb89d1814f0709ace8ebf52f563774a216c8a999a3b413d6756e03", @ANYRES32=0xffffffffffffffff, @ANYBLOB="03000000000000002e2f66696c653000"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) [ 127.470754] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. [ 127.472651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.473676] I/O error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 5 prio class 2 [ 127.474610] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 127.475366] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 127.476060] Buffer I/O error on dev sr0, logical block 2, lost async page write [ 127.476794] Buffer I/O error on dev sr0, logical block 3, lost async page write [ 127.477521] Buffer I/O error on dev sr0, logical block 4, lost async page write [ 127.505254] audit: type=1400 audit(1690201264.095:12): avc: denied { block_suspend } for pid=4136 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:21:04 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10040a8, &(0x7f0000000200)={[{@max_batch_time}]}) 12:21:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000500)={0x24, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="dd2f7f9798"]}]}, 0x24}], 0x1}, 0x0) 12:21:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') fchmod(r0, 0x0) 12:21:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000500)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) 12:21:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:21:04 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="01008b7df86700000d00000018000100f589ee2807356911d50592e0a1aa893c6fce92ceb546bb53291c8df2b6ee4ec9c0d45ea3dfab3989eb89d1814f0709ace8ebf52f563774a216c8a999a3b413d6756e03", @ANYRES32=0xffffffffffffffff, @ANYBLOB="03000000000000002e2f66696c653000"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 12:21:04 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 127.939877] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 12:21:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) 12:21:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541b, &(0x7f0000000040)) 12:21:04 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x10040a8, &(0x7f0000000200)={[{@max_batch_time}]}) [ 128.140737] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8 r/w. Quota mode: none. 12:21:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 12:21:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:21:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') 12:21:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000180)=0x7fffffff, 0x2) set_mempolicy(0x3, &(0x7f0000000000)=0xfffffffffffffffb, 0x5) 12:21:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fcntl$notify(r0, 0x402, 0x22) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) [ 129.313332] audit: type=1400 audit(1690201265.818:13): avc: denied { watch } for pid=4200 comm="syz-executor.2" path="/proc/4200/fd" dev="proc" ino=14236 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 12:21:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fcntl$notify(r0, 0x402, 0x22) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:21:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fcntl$notify(r0, 0x402, 0x22) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:21:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) 12:21:06 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="01008b7df86700000d00000018000100f589ee2807356911d50592e0a1aa893c6fce92ceb546bb53291c8df2b6ee4ec9c0d45ea3dfab3989eb89d1814f0709ace8ebf52f563774a216c8a999a3b413d6756e03", @ANYRES32=0xffffffffffffffff, @ANYBLOB="03000000000000002e2f66696c653000"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 12:21:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 130.266139] syz-executor.0 (4214) used greatest stack depth: 24112 bytes left 12:21:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:21:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) 12:21:07 executing program 3: msgget$private(0x0, 0x0) 12:21:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') fcntl$notify(r0, 0x402, 0x22) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:21:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) dup2(r2, r3) sendmmsg$unix(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x8000}}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) recvmmsg$unix(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x58}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:21:07 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)=ANY=[@ANYBLOB]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="01008b7df86700000d00000018000100f589ee2807356911d50592e0a1aa893c6fce92ceb546bb53291c8df2b6ee4ec9c0d45ea3dfab3989eb89d1814f0709ace8ebf52f563774a216c8a999a3b413d6756e03", @ANYRES32=0xffffffffffffffff, @ANYBLOB="03000000000000002e2f66696c653000"]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x8800, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x11, &(0x7f0000000300)={0x0, 0x0, 0xffff8001}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x0) 12:21:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) eventfd2(0x5, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd(r0, &(0x7f0000000180)={[0x4567]}, 0x8) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:21:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) [ 130.769247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.769574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:21:07 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:21:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:21:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) [ 131.276956] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.278850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:21:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) 12:21:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000180)=0x1, 0x2) syz_io_uring_setup(0x2b2d, &(0x7f0000000080), &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 12:21:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) dup2(r2, r3) sendmmsg$unix(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x8000}}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) recvmmsg$unix(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x58}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:21:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) 12:21:07 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x9a4}], 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x1c, r1, 0xc0822a29f05aae81, 0x0, 0x0, {{0x55}, {@val={0x1}, @val, @void}}}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x28, r3, 0xc0822a29f05aae81, 0x0, 0x0, {{0x55}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x28, r5, 0xc0822a29f05aae81, 0x0, 0x0, {{0x55}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 12:21:07 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:21:07 executing program 6: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="f51a2e38268bbab6dfe429e4b068b97d95e0bb9aeaa73449ab59d55483e6cf6d9f21ef1a3817c8839baf6aa7337852d11304d1adaa8530bf3bc9cae5c2a8665b5bc1fbc11fe55a040ffd94959ff83bc940a57b2a5782aa2d98d25450208423272ca3c450906e28d93c1eebaba9cd289b2352383ea02879a50d6b25837792fe0c8afb5fc5431cc40d6983f4711d2fabede492f147bd49c360c0d9ded83b7586f052216125d6318c3e2c6c09d7a720f07244a57d4e69d2db9559790777b96c4e2bba", 0xc1}]) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f00000002c0), 0x0) 12:21:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5427, 0x0) close(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x7, 0x0, 0x0, 0x40, 0x9d59cc855cace2b9, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0x0, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r4, 0x5427, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x410042, 0x5) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) [ 131.364672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.407120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.411505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:21:07 executing program 6: semtimedop(0x0, &(0x7f00000007c0)=[{0x0, 0x5}], 0x1, &(0x7f0000000800)={0x77359400}) 12:21:08 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000009c0)=""/130) 12:21:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) eventfd(0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 12:21:08 executing program 2: clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xfffffde1) 12:21:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x9b0d}) 12:21:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) dup2(r2, r3) sendmmsg$unix(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x8000}}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) recvmmsg$unix(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x58}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 131.512553] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4281 'syz-executor.0' 12:21:08 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000009c0)=""/130) 12:21:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x9b0d}) 12:21:08 executing program 0: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) rt_sigaction(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000001200)) 12:21:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) 12:21:08 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000009c0)=""/130) 12:21:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) dup2(r2, r3) sendmmsg$unix(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x8000}}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) recvmmsg$unix(r1, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x58}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:21:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) shutdown(r0, 0x1) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 12:21:08 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:21:08 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000640)={0x0, 0x5eb0}, 0x0) [ 132.069562] loop1: detected capacity change from 0 to 40 [ 132.073577] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.082819] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:21:08 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000009c0)=""/130) 12:21:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) close(r0) 12:21:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x9b0d}) 12:21:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) [ 132.158626] perf: interrupt took too long (2544 > 2500), lowering kernel.perf_event_max_sample_rate to 78000 12:21:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) 12:21:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 12:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000035c0)) 12:21:08 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x9b0d}) 12:21:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x62db, &(0x7f0000001040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 12:21:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:21:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x62db, &(0x7f0000001040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 12:21:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) 12:21:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x62db, &(0x7f0000001040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) [ 132.502172] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.557861] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x80045430, &(0x7f0000000100)={0x1800000, 0x0, 0x0, 0x0, 0x0, "d527cdc60e7c5acfc6418d68d767aa675b835c"}) 12:21:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "2bb891fb90fec310", "5af3595ac5e37033f9e087a212a1f20a7c4909f278c0adaede68b755f9f3ac39", "a7a510ac", "7f2d064f73819d25"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000300), 0x4) 12:21:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) shutdown(r0, 0x1) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 12:21:09 executing program 6: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() r5 = getgid() setresgid(r3, r4, r5) setresgid(0xffffffffffffffff, r2, 0x0) 12:21:09 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:21:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x62db, &(0x7f0000001040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 12:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:21:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) [ 132.680613] loop1: detected capacity change from 0 to 40 [ 132.706869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.707667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 12:21:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000001c0)={0x0, "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"}) 12:21:09 executing program 7: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) [ 132.763422] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:09 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pidfd_getfd(r1, r1, 0x0) 12:21:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001580)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x28}}], 0x2, 0x0) 12:21:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) shutdown(r0, 0x1) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 12:21:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x80045430, &(0x7f0000000100)={0x1800000, 0x0, 0x0, 0x0, 0x0, "d527cdc60e7c5acfc6418d68d767aa675b835c"}) 12:21:09 executing program 7: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) 12:21:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80044584, &(0x7f0000000100)=""/233) [ 132.903609] loop1: detected capacity change from 0 to 40 12:21:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {}, {}]}, 0x1fd, 0x0) 12:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:21:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1b, 0x0, &(0x7f0000000680)) 12:21:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x80045430, &(0x7f0000000100)={0x1800000, 0x0, 0x0, 0x0, 0x0, "d527cdc60e7c5acfc6418d68d767aa675b835c"}) 12:21:09 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80240, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) fcntl$getflags(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r6 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r6, 0x7ff, 0x4) 12:21:09 executing program 7: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) 12:21:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) shutdown(r0, 0x1) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) [ 133.367672] loop1: detected capacity change from 0 to 40 [ 133.396060] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:09 executing program 7: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, 0x0) 12:21:09 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x3) 12:21:09 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xa0031, 0xffffffffffffffff, 0x8000000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 12:21:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x80045430, &(0x7f0000000100)={0x1800000, 0x0, 0x0, 0x0, 0x0, "d527cdc60e7c5acfc6418d68d767aa675b835c"}) 12:21:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 12:21:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 12:21:10 executing program 2: setresuid(0xffffffffffffffff, 0x0, 0xee01) r0 = clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(r0, 0x0) 12:21:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 12:21:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100002000000000020"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000008300"/24]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="f749bafb8b39f4b9bdd161c2492c9772954292c75d88febde96ce2c9238d10d8d0a196662d09dfc8a638977a576b72dc76e0f496255670fa243c2d4bb674a1319ab5760e0466bbd32a03ae3802f6d1f95944521cf76f782c3137a4d022f4986240a60cc7f1d98f7bc3654c3e2465bc14f01b079acd5b6889057f5deaf0affa467c7605881daff535364db13b183e885e2b5a9cd3e5e936b4614ef83155d7168ee989f067a08615313ea24315227184b0c1313686ad794488adf3f2ea80b876fbcc069e346c9f483c526359cf465a225ba25f7893aaf996b937d57b9c7d0da8f29a6f00387a55afeca7d19fed28d2985c89f93d6b1e0688752642096929cd76cdd28bcaddbd031efaa032c60973ae195aea48cc3c8e8d118e17eb68abec5bfb7e25d96b533c98c06fcc1888981c9fbb89ee80ac15f21d346777ebc7239e441d4e6484a795c3b4bd19995377364c4b6b0282b414cd6a4135c8b0675847e2ade3bb1353a455911b9bf4510e3b21315f76ad5091fa43bb736b0abce893fc21d40399fe63a9f5c62e1682059c9203b487f1ba25975db56aa28bf56423a943666c80758e1712cf94a8ad9c7bb653057758698310b1a687aff8c4dbff71e57917245ed4b4ca74e582da7e71d7407cc77421e134087cd98eda7f829bf0715016e0b6fbf601e0143963bd73980b93ed3c1ef13ef17518a6ec6752ca106e3e6fa2ad81d2d96f13433dcd6e17ceb3995147e1b74b5dc76350ee416b9c8ca1be34ce60cccff41acfa3055b426f76710c07189f745079eec7c9603ef1a0666de705dfa9bf19c4421a563dc4463e3d5fac08eb5a5854adef9cad3d01cd27b0536eb25199b27f624b3cb0a0075efaf299112aa174791f79fea61a01de8fd9846133d85eae4137474fe7f8274d9b3c12425362ea6894b1797af2f9cf4c37283bbf33e7487755b88b6f9ca5611c2675b5f8125cac393865dabae033093e0dd4ded31f8775f910bba92a1c7997613e7487404cb00aded4384ef0bc644240ea6483f1342b6c766f675eaa0d04f73dcfb5b9e8a2ac6955681527519eb3f9229a71d4e703c44314357f287b658047737c8308b2b25391133132930ba59af0b612f6c5c2a584d10057b317636698bc8e8aa8eff0fb8d7b288327715393634efff1fba74ceda884254867ebe9ef0043b6eedd48370cd52eb1411ca3bd7f8675434dbb657f681631b9d1262638ba7a6b4020c8c8e31a772600b20d6aab17793e2e18ed11de01bc16fd6ff8455269fa569a9ffea59de9ccf4fe69cb26c7fcfdea458102b3fd0977012f85e215fe2188bd830950c28e366a3393e3573b4084690fa252ee251d505a3e591df3792e5e36c425da0126ed0e40b8d570bd0c3b2460350bcc48306fd348d2dee26d36b299b12b71576c6a208337e0f467298df508c36f9ac9c419dc92e613d5d6dea33e636e48a2d036ec8b3a093c9c7db990d921ec2f3f3757837a982b6bb57106e65e7f8a1ccb3484ce053e6cf9f2e28bbb943df5733c1125986140126e31247a295168cdc70b728a073a3a2ac776643adc048fdb679681ff4c86a6af82b0831b8bb601bd54e35b1b6ffed0b0f7e9052fee8a89a8bbd6ddac6a8617e8d8f2cfa728394f1dd4819d8f5f1ee61a5c8b4ee9e60c1cca39473b056b8da3c975b4182d0d411e39c13084be626005f5d25a8332d2b1ab5e898baabaa430408803e61346a377f025706e9d44883747f2ceb77997f21f48601554fe5f635ac56deefa0db70df3334caed047de8b83d2beb067905be729ac69fe629a932c9d08cbaf35adf3992a9a69e0950f7ebd2c393e204b3ab09984716dad5577ae0a0c12b0034c5727e3ad53b94d6eb4be98cf2ba20a3feec0f6a2c2c2cb0730b8750231abe3685a4036c998353342f1ca0e3a0eaa67d7464bcbc70561f0617d46710bff7d3efdf68cb54184d74ee41989b1feda38c3b3e217273151f17366da20dd1583a2b04e9c1d9255224637467ecc9c651492115c1941fbbb9d9d1cc67d44dc4cc76b40a5f239d2d50c60812725833d7862d17ab7d0bbeb8dc7937d0fece93ecb7637aea380aa6b8c2c179fa953739ebea86689b6f47df1bbf12f53895caf238af45ef03eafbee95c1a9ffbb453a4fc4c26ba6b58c5337f09f01e912fd2fbdc95fad3ee354aa55909b269ec07b25c2162083b5f928de8331e93aa0c3284359c0e8677973d3fb3def7ba369287579e9c184dca85730a6363080d88c41ab6e42e6b17fe81ecac24739054ed3323749ad8f83a119f4b92e8353e8c07cffc070ba7a120217f3db5ea892f364e04c0986ad1ab143b19bbb68666d72db316863c9d044a2945ed34bac975a7bc6dbda8eba8261c827c9592da58b1cf4b9682486b172edd7783c435d64392638964a98e50847f16778ee1a4e0ce3d62b173f60227710ae428e481fed35b71ec4b1c77d82b5ce80f7b6d21b3d36f34f435e8ed7c56bdf9b6a78159595d1cb740d8c5b0f019bbcd09a451e93e2796ca062653e736babf31a0159c6e8386d3749e43b24f15ee355be28acd2d71681c5705673bf597c2578d62eb0b2272d8316024430419aa760c6de401542e11d531d32758cf8a91e7baf862853cc4922b17579755bb580cf94168002ac7651147944e1ffa5250cdb6a038e0c4ea474d3f2c12d0a86c9ddf7bc537e0df406dbaee4f6efb9ce3a37b6fa277e45b178871e39a33ba917b21cb44d46c30ec3384dbf5b16b38698775ed6060aa57c765e5efd2102149047ed874127a513c87df5a0b80a20b98c579c627d5c18f7e93b58cd731960fc2390057108cd86fe41ceb986315fa8cc2debf8251f809716bb22cbcbed165c4573a6c2e6c49f3230e48b8dd729a58d854def48c2d35f5089474e4f6dc78f96cd767a77b0dbaf837937190543e3e72613c31c0c13bff2d00d21a3971ae1bd3a8841c06e5480a611636c975c116f0caec5154968e75599a966142f192decfbe8eeec75384dd35e4071f1cf1948ac6aa2148b5e7eb2b07d6d663d418fdafb7a19d0089e65a032ad803401c247dd435724aa67ab49f221417d3bd57777ead6ecd4629312f6bfa190bbbc4afe18b92d446a341425696d8af7340842f6e1f31006841c0269cabe9873859e56967b177d8084fae51d47be07fb91b725d071d10f509d141e6c9395e92a76da4b9ad71435e976e3d76508694ae902299290920522d8ba148309b676df91e25f3e747be971682350fedbdb49a8377d09b920deeb4b62dbb61b98883dcb2b50b7f235589d7aab55c1e4b5eaaa27fc4dc6077f38e279ab05eac58a898ed97e73c7c403bed441d50c7de6c0a823c060417bdb822ce1e33a80bc4170487a73026a33bb32c2fba7599c5b441af893f9c67841cbc8b741b5e3a4864fa04fcd96063b86130018a65cc0ea7053c7e7e1d5ab73aef4b3e97560596978dab935f162e82fbd412868853df41f59ff9bcc152b5126d41007373b7aa2cddf8fd9b63", 0x9a4}], 0x4) socket$nl_generic(0x10, 0x3, 0x10) 12:21:10 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) 12:21:10 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xa0031, 0xffffffffffffffff, 0x8000000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 12:21:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 12:21:10 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:21:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:21:10 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004380)={0x1, &(0x7f0000004340)=[{0x5}]}) 12:21:10 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xa0031, 0xffffffffffffffff, 0x8000000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 12:21:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 133.760889] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:21:10 executing program 5: setresgid(0xee00, 0x0, 0x0) setfsgid(0x0) 12:21:10 executing program 2: io_setup(0xc0ea, &(0x7f0000000040)) io_setup(0x5c46, &(0x7f0000000380)) 12:21:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x500000a) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 12:21:11 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), 0xffffffffffffffff) 12:21:11 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:21:11 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0xa0031, 0xffffffffffffffff, 0x8000000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 12:21:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x48, 0x0, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 12:21:11 executing program 2: io_setup(0xc0ea, &(0x7f0000000040)) io_setup(0x5c46, &(0x7f0000000380)) 12:21:11 executing program 7: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x20040, 0x0) 12:21:11 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) 12:21:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100002000000000020"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000008300"/24]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x9a4}], 0x4) socket$nl_generic(0x10, 0x3, 0x10) 12:21:11 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000001780), 0x7fff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:21:11 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:21:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000980)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_STATUS={0x8}]}, 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) fork() 12:21:11 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000001780), 0x7fff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:21:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0xf0ff1f00000000) poll(0x0, 0x0, 0x0) 12:21:11 executing program 4: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 12:21:11 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000001780), 0x7fff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:21:11 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:21:11 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000001780), 0x7fff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:21:11 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 12:21:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pwritev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, 0x0, 0x0) 12:21:12 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) 12:21:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5437, 0x0) 12:21:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100002000000000020"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000008300"/24]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x9a4}], 0x4) socket$nl_generic(0x10, 0x3, 0x10) 12:21:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x8106) 12:21:12 executing program 2: io_setup(0xc0ea, &(0x7f0000000040)) io_setup(0x5c46, &(0x7f0000000380)) 12:21:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x19, 0x0, &(0x7f0000000200)) 12:21:12 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 12:21:12 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 12:21:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002340), 0x28001, 0x0) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f00000023c0)='l', 0x1}], 0x1, 0x0, 0x0) 12:21:12 executing program 6: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x9, 0x9, 0x1, 0x0, [{@empty}, {@remote}]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}}}, 0x0) 12:21:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5437, 0x0) 12:21:12 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 12:21:12 executing program 2: io_setup(0xc0ea, &(0x7f0000000040)) io_setup(0x5c46, &(0x7f0000000380)) 12:21:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x8106) 12:21:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5437, 0x0) 12:21:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 12:21:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100002000000000020"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000008300"/24]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x9a4}], 0x4) socket$nl_generic(0x10, 0x3, 0x10) 12:21:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x8106) 12:21:13 executing program 0: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) 12:21:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) chown(0x0, 0xee01, 0xee01) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) socket$packet(0x11, 0x0, 0x300) sendfile(r1, r0, 0x0, 0x10002) 12:21:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 12:21:13 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x309, &(0x7f0000fe8000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 12:21:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x221, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 12:21:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540)=""/243, 0xf3, 0x8106) 12:21:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 12:21:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5437, 0x0) 12:21:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 12:21:13 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x309, &(0x7f0000fe8000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 12:21:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 137.015426] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:13 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000080)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r0}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0xff, 0x0, 0x20, 0x80, 0x0, 0xfffffffffffffffd, 0x20, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0xad8cf9e3dba28489, @perf_bp={&(0x7f00000001c0), 0x6}, 0x8610, 0x5, 0x4, 0x7, 0xffffffff, 0xab, 0xe06d, 0x0, 0x1434, 0x0, 0x100}, 0x0, 0xc, r0, 0x2) ioctl$VT_RESIZE(r2, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x80100) [ 137.038172] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.126041] loop3: detected capacity change from 0 to 10 12:21:13 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000080)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r0}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0xff, 0x0, 0x20, 0x80, 0x0, 0xfffffffffffffffd, 0x20, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0xad8cf9e3dba28489, @perf_bp={&(0x7f00000001c0), 0x6}, 0x8610, 0x5, 0x4, 0x7, 0xffffffff, 0xab, 0xe06d, 0x0, 0x1434, 0x0, 0x100}, 0x0, 0xc, r0, 0x2) ioctl$VT_RESIZE(r2, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x80100) 12:21:13 executing program 5: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x2}) 12:21:13 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x309, &(0x7f0000fe8000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 12:21:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 12:21:13 executing program 7: fork() ioprio_get$pid(0x2, 0x0) 12:21:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc1}, &(0x7f0000000380)={0x0, "7e26dd50ccbfe0ef5783d27351cd6b8faff20f3111159923d112f4c6de572091d9c4cf288864e3bc533f040ea55bf1ce4e20ed5f09815ecb965c4e2758861978"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffd, 0x0) 12:21:13 executing program 1: r0 = memfd_create(&(0x7f0000000740)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/552, 0x0) lseek(r0, 0x0, 0x4) 12:21:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:21:14 executing program 1: r0 = memfd_create(&(0x7f0000000740)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/552, 0x0) lseek(r0, 0x0, 0x4) 12:21:14 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x2002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r1) fcntl$lock(r1, 0x6, &(0x7f0000000180)={0x0, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000440)=""/243, &(0x7f0000000340)=0xf3) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000800)={0x0, 0x8000, 0x3ff}) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f0000000400), 0x2, 0x1) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x15c) pwrite64(r0, 0x0, 0x0, 0x8) 12:21:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 137.555158] loop3: detected capacity change from 0 to 10 12:21:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:21:14 executing program 7: fork() ioprio_get$pid(0x2, 0x0) 12:21:14 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 12:21:14 executing program 1: r0 = memfd_create(&(0x7f0000000740)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/552, 0x0) lseek(r0, 0x0, 0x4) 12:21:14 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x309, &(0x7f0000fe8000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) 12:21:14 executing program 7: fork() ioprio_get$pid(0x2, 0x0) 12:21:14 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 12:21:14 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000080)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r0}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0xff, 0x0, 0x20, 0x80, 0x0, 0xfffffffffffffffd, 0x20, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0xad8cf9e3dba28489, @perf_bp={&(0x7f00000001c0), 0x6}, 0x8610, 0x5, 0x4, 0x7, 0xffffffff, 0xab, 0xe06d, 0x0, 0x1434, 0x0, 0x100}, 0x0, 0xc, r0, 0x2) ioctl$VT_RESIZE(r2, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x80100) 12:21:14 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="1c7e0000090000000e2f66696c653000beb9da9c75ffbd1a6a225277086aadce6a22dd2234ced25e792c38c8203a34d2899ea1f9e4bbf3c9078a1c4efde4587ce215d55d21161c9409628cc571c8e5effb872b2045e99a89e633141a48a218fd79592253682a8a853cd35f6d282073f1f2cadd06bd191476761deed8e5e2ed6beb95fa142a3a6ff2fc32c166d3307dcbaa149ded12b710b22c12187277d6a2c74b63042f672ecd8612cf1ffa21fb1816b0884567d4c44b1d5ed5b13a907788ece2e634f5e51426de4350740df7ee5b97451d788f7e034a68f7d1891cead60cacee3014faa67660259b49d992f8175bf26bf1c5b20331c7d9077f2156ba05ea386222c586236bca30057bdb86eb44111a7a96cc05a3b1794d24afc7cdb71a915edcd102e22af46c373ff1df0170631fa4d2103661b29a2fa1f2ccc2b501e97b85f3a28fea2a5dd5513dc02e3d3603092c48c0244c2fc8"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) 12:21:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:21:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xc}]}, 0x28}}, 0x0) 12:21:14 executing program 1: r0 = memfd_create(&(0x7f0000000740)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62!p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xc6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfa\x04\\3j~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/552, 0x0) lseek(r0, 0x0, 0x4) 12:21:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 137.892931] netlink: 'syz-executor.6': attribute type 11 has an invalid length. [ 137.896097] netlink: 'syz-executor.6': attribute type 11 has an invalid length. [ 137.938765] audit: type=1400 audit(1690201274.529:14): avc: denied { tracepoint } for pid=4625 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 137.967538] loop3: detected capacity change from 0 to 10 12:21:14 executing program 6: perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:21:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) finit_module(r0, 0x0, 0x0) 12:21:14 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 12:21:14 executing program 6: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000004a80)={0x211104000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[0x0], 0x1}, 0x58) 12:21:14 executing program 7: fork() ioprio_get$pid(0x2, 0x0) 12:21:14 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 12:21:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000340)) [ 138.206691] loop1: detected capacity change from 0 to 128 12:21:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:14 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0xa00}], 0x0, &(0x7f0000000080)) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r0}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0xff, 0x0, 0x20, 0x80, 0x0, 0xfffffffffffffffd, 0x20, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0xad8cf9e3dba28489, @perf_bp={&(0x7f00000001c0), 0x6}, 0x8610, 0x5, 0x4, 0x7, 0xffffffff, 0xab, 0xe06d, 0x0, 0x1434, 0x0, 0x100}, 0x0, 0xc, r0, 0x2) ioctl$VT_RESIZE(r2, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) getpid() open_tree(r1, &(0x7f0000000180)='./file0\x00', 0x80100) 12:21:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) 12:21:14 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:14 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x2, r0, 0x0, 0x80000009, 0x0) 12:21:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:14 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) [ 138.420965] loop1: detected capacity change from 0 to 128 [ 138.437411] loop7: detected capacity change from 0 to 128 [ 138.476126] loop3: detected capacity change from 0 to 10 12:21:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:15 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) 12:21:15 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 138.562762] loop1: detected capacity change from 0 to 128 [ 138.626655] loop7: detected capacity change from 0 to 128 12:21:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) [ 138.793631] loop1: detected capacity change from 0 to 128 12:21:15 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:15 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="1c7e0000090000000e2f66696c653000beb9da9c75ffbd1a6a225277086aadce6a22dd2234ced25e792c38c8203a34d2899ea1f9e4bbf3c9078a1c4efde4587ce215d55d21161c9409628cc571c8e5effb872b2045e99a89e633141a48a218fd79592253682a8a853cd35f6d282073f1f2cadd06bd191476761deed8e5e2ed6beb95fa142a3a6ff2fc32c166d3307dcbaa149ded12b710b22c12187277d6a2c74b63042f672ecd8612cf1ffa21fb1816b0884567d4c44b1d5ed5b13a907788ece2e634f5e51426de4350740df7ee5b97451d788f7e034a68f7d1891cead60cacee3014faa67660259b49d992f8175bf26bf1c5b20331c7d9077f2156ba05ea386222c586236bca30057bdb86eb44111a7a96cc05a3b1794d24afc7cdb71a915edcd102e22af46c373ff1df0170631fa4d2103661b29a2fa1f2ccc2b501e97b85f3a28fea2a5dd5513dc02e3d3603092c48c0244c2fc8"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) 12:21:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:15 executing program 1: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001"], 0x28}], 0x1}, 0x0) 12:21:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) 12:21:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 139.259444] loop3: detected capacity change from 0 to 128 [ 139.261346] loop7: detected capacity change from 0 to 128 [ 139.262971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.263821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.337163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.337906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:21:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 12:21:15 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045301, &(0x7f0000000100)={{}, 'port1\x00'}) [ 139.446384] loop3: detected capacity change from 0 to 128 12:21:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x420e1, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 12:21:16 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) 12:21:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045301, &(0x7f0000000100)={{}, 'port1\x00'}) 12:21:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 139.613964] loop3: detected capacity change from 0 to 128 12:21:16 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) close(r1) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) 12:21:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045301, &(0x7f0000000100)={{}, 'port1\x00'}) 12:21:16 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x1630009be) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 12:21:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27ff}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 12:21:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045301, &(0x7f0000000100)={{}, 'port1\x00'}) [ 139.828128] loop2: detected capacity change from 0 to 39 12:21:16 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 12:21:16 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() [ 139.909055] syz-executor.2: attempt to access beyond end of device [ 139.909055] loop2: rw=2049, sector=124, nr_sectors = 4 limit=39 [ 139.910218] Buffer I/O error on dev loop2, logical block 31, lost async page write [ 139.955692] syz-executor.2: attempt to access beyond end of device [ 139.955692] loop2: rw=2049, sector=124, nr_sectors = 4 limit=39 [ 139.956650] Buffer I/O error on dev loop2, logical block 31, lost async page write 12:21:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="1a00000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x38}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x12) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x7ffff000}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:21:16 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x24}}, 0x0) 12:21:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0808000000767440000800000000007d30b2e765ce3e4244cbe409cba1c83d87ce928250e2bfcf2f86d23a3d972b4c41d124f2563bf55e819699ceba714030f8361bd44f56fc018f7f619b1e4c5d79c1e7555f5eb4c4d4ea6055c30ffa37e6406333ff000000f1a8dc"]}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) 12:21:16 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() [ 140.778469] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 140.786371] Bluetooth: hci0: Opcode 0x c03 failed: -4 12:21:17 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 12:21:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() 12:21:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0808000000767440000800000000007d30b2e765ce3e4244cbe409cba1c83d87ce928250e2bfcf2f86d23a3d972b4c41d124f2563bf55e819699ceba714030f8361bd44f56fc018f7f619b1e4c5d79c1e7555f5eb4c4d4ea6055c30ffa37e6406333ff000000f1a8dc"]}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) 12:21:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() 12:21:17 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "81e32d67202df3c0", "8958c302c9affd530de3aa41cda3408d", "3d9ae913", "f33d004d91621385"}, 0x28) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) syz_emit_vhci(0x0, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba2b, 0x800}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) 12:21:17 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x24}}, 0x0) 12:21:17 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() 12:21:17 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 140.934159] loop5: detected capacity change from 0 to 40 12:21:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() 12:21:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() 12:21:17 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x24}}, 0x0) 12:21:17 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() [ 141.081067] sit0: entered promiscuous mode [ 141.102672] sit0: left promiscuous mode [ 141.143643] FAT-fs (loop5): Unrecognized mount option "5" or missing value [ 141.167073] sit0: entered promiscuous mode 12:21:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() [ 141.184478] sit0: left promiscuous mode 12:21:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000000)=""/55, 0x37, 0x600) memfd_secret(0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x54ec, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0xa) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001040)={0x11, 0x0, {0x0, @struct={0x8, 0x3}, 0x0, 0xffffffff, 0x100000000, 0x0, 0x6, 0x8, 0x0, @struct, 0x7, 0x8, [0xc2b3, 0x80, 0x0, 0x0, 0x10001, 0xeda]}, {0x8, @usage, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x1, 0x40, @usage=0xfffffffffffff488, 0xc6300000, 0x4, [0x2, 0x0, 0x7, 0x0, 0x0, 0x8]}, {0x5, @struct={0xffffff00, 0x4}, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x2, 0x0, @struct={0x4, 0xfffffffa}, 0x0, 0xd81, [0x81, 0x5, 0x6, 0xffffffffffffff6a, 0x2, 0x20]}, {0x0, 0x7fff, 0x5}}) gettid() [ 141.712600] Bluetooth: hci0: Opcode 0x c03 failed: -4 12:21:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0808000000767440000800000000007d30b2e765ce3e4244cbe409cba1c83d87ce928250e2bfcf2f86d23a3d972b4c41d124f2563bf55e819699ceba714030f8361bd44f56fc018f7f619b1e4c5d79c1e7555f5eb4c4d4ea6055c30ffa37e6406333ff000000f1a8dc"]}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) 12:21:18 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x24}}, 0x0) 12:21:18 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "81e32d67202df3c0", "8958c302c9affd530de3aa41cda3408d", "3d9ae913", "f33d004d91621385"}, 0x28) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) syz_emit_vhci(0x0, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba2b, 0x800}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) 12:21:18 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 12:21:18 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 12:21:18 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 12:21:18 executing program 6: r0 = memfd_create(&(0x7f0000001480)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\t\x00\x00\x00\x00\x00\x00\x00\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\b\x00\x00\x00\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba}\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x83\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00}\xb7\xd5\x1a\xc3~\xa93n\x139\xf1\xca\xe5\x0f\xdce\x9b\xf3yd\x8c\x11\xee\xe5\xa5\vS\xe2 k\xd5\xe1\xab\r\xb6\xa5\xfe\x9f\xb3\xd05>^\xa6\xf4\x0f\xfc\xf6\x10\xfe\x84\xc7\x1cf\'\xab7\xcb:\x1f=T\xf4\xf9p\x8f]\x00\xc7}\xf60s\xfa@\xc8;\x15\x9b\xb1M\xc7\x9e\xc7\x8f\xe6\xe4\x86\x15\x16\x8c\x85\b\xee\x05\xd0\x87\xa4\xbd*\xd9\xe2S/U\xd6\x92\xe4\x89\x0e\x11*\x03Zj@\xc3.C7\xefx\xd6\xe3\x89\x01\x81w\x89\xefb\xb2\xaf\xf3\xa1\x7f(\xd3y\x1c\x16\xbb0\x06wG\xb7s\xe1\xf2\xc0\x92\x7f3\xf9\x11<\xa7e\x90\x9b(\xf7\x19\x82yt(\xe5\xd6\x96\xbf\xbf\xb4\x8b\xba\xcf\xdc\x90\x98B\xe1\xc0\xc3\xc7\xcc\xd56\x7f\xb9zt\xec\xc3_\xc6`\xa7\xbe\xc0\xccb{\xaa1l6\x85\x18B\xf5|\"C\xcfU\x8e\xa3\x97\x9a\x15]\x15\xc3\x15\x97\x8e\xdfV\r\xde\x86\xf9-\xefU\xc5\xb8\xc71\xe9\xd9\xa2\xf5\x9d\xcbj\x14\x02r\xa1C\xeaD\xc7P\"\xaf\xe6gc(C\xe3\xb8\xe7\x0f\xd8z\xd4^i`>\\i\xc1W_\xa4\x11\xd9\x93TD\x95\xf9\xfe\x12@\"\xf4g1 @\xb0\xae\xeb)\xb8\xfe\x174\x1c\xe3^ _m2x\xcd\tTj.\xa7\x0e\xc1\x89\x17e\x91\xf6`J\xa3a\xe3\';&\x87H\xa8\xfcl[6V^\xd9\x00\xab`v3\x97\x9e\xfa\xa4.5\xda\x19K\xd5\xab\x126-\xc0/ tk\xc9\xbc\xc2\xd6\x9f\xe3\xfd:\xba\\\vI\xb2\x84\xe9zN\x04v/Y2l\xc6\xf2>U\x8f\x14}\b<\v\x94\x1a\xfa\xb8', 0x3) pwrite64(r0, &(0x7f0000000480)="568ed402", 0x4, 0x9) fcntl$addseals(r0, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 12:21:18 executing program 0: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 141.825156] loop5: detected capacity change from 0 to 40 [ 141.829833] FAT-fs (loop5): Unrecognized mount option "5" or missing value [ 141.879092] sit0: entered promiscuous mode 12:21:18 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) [ 141.888465] sit0: entered promiscuous mode [ 141.896502] sit0: left promiscuous mode [ 141.915997] sit0: left promiscuous mode 12:21:18 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "81e32d67202df3c0", "8958c302c9affd530de3aa41cda3408d", "3d9ae913", "f33d004d91621385"}, 0x28) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) syz_emit_vhci(0x0, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba2b, 0x800}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) 12:21:18 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 142.065141] sit0: entered promiscuous mode [ 142.085427] sit0: left promiscuous mode [ 142.694497] Bluetooth: hci0: Opcode 0x c03 failed: -4 12:21:19 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 12:21:19 executing program 0: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 12:21:19 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x0) 12:21:19 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:19 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "81e32d67202df3c0", "8958c302c9affd530de3aa41cda3408d", "3d9ae913", "f33d004d91621385"}, 0x28) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) syz_emit_vhci(0x0, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba2b, 0x800}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) 12:21:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0808000000767440000800000000007d30b2e765ce3e4244cbe409cba1c83d87ce928250e2bfcf2f86d23a3d972b4c41d124f2563bf55e819699ceba714030f8361bd44f56fc018f7f619b1e4c5d79c1e7555f5eb4c4d4ea6055c30ffa37e6406333ff000000f1a8dc"]}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = getpid() r6 = epoll_create(0x4) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={r6}) 12:21:19 executing program 3: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 12:21:19 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 142.757274] loop5: detected capacity change from 0 to 40 [ 142.766160] FAT-fs (loop5): Unrecognized mount option "5" or missing value [ 142.779973] sit0: entered promiscuous mode [ 142.790664] sit0: left promiscuous mode 12:21:19 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 12:21:19 executing program 0: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 12:21:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) read$hiddev(r1, &(0x7f0000000480)=""/178, 0xb2) 12:21:19 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c653000"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 143.074707] sit0: entered promiscuous mode [ 143.078122] sit0: left promiscuous mode [ 143.087785] syz-executor.7 (4834) used greatest stack depth: 23616 bytes left [ 143.643512] Bluetooth: hci0: Opcode 0x c03 failed: -4 12:21:20 executing program 0: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 12:21:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 12:21:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000005c40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bd8153fd0ab2be5d6a57131ac3bdc49803407da6832eb0bc3596db389143c992fa100cec3cb00910c577105e394f99365e29c2e256ab69d75582f8d62a4087"}, 0x80) 12:21:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2b, 0x0, "e3da16538e77f547878afb0a107f3fff01e23be1a37056f20d3801644ae23c7e35a05839b2077451343b741890c8612667fc470aacf9db19327db7814b431a41da2f86c229816f32572c016f2fb6c98c"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 12:21:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) read$hiddev(r1, &(0x7f0000000480)=""/178, 0xb2) 12:21:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 12:21:20 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[], [], 0x5}) 12:21:20 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 12:21:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 12:21:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, 0x0, 0x0) 12:21:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f00000008c0)={@multicast2, @loopback}, 0xc) 12:21:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001f40)={{}, 'port1\x00'}) 12:21:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xccc, 0x10000, 0x4}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 12:21:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:21:21 executing program 6: dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0x20, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540)=@ccm_128={{0x7}, "e9e2476b13622696", "c33fb8649fef854f172fa461d62ae7cf", "a06a3210", "071fe3018cf5687b"}, 0x28) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in=@empty}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) fcntl$dupfd(r0, 0x0, r0) 12:21:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000008) [ 195.922464] Bluetooth: hci2: command 0x0406 tx timeout [ 195.922461] Bluetooth: hci5: command 0x0406 tx timeout [ 195.922516] Bluetooth: hci1: command 0x0406 tx timeout [ 195.923534] Bluetooth: hci4: command 0x0406 tx timeout [ 195.925346] Bluetooth: hci3: command 0x0406 tx timeout [ 195.925555] Bluetooth: hci7: command 0x0406 tx timeout 12:22:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:22:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write(r0, &(0x7f0000000100)="456d2ba3eea592ab99ca63e2274da2c13955a4b6b0e3b37d4c53639577ac0a6f3d6d428bdaff30b951eb44670bcc5c4787bae0c7d1a077d206316e39477d422e9414b4150828d4dedbf9d2346fdc577680f2a8f62e0fcb", 0x57) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r1, 0x8000000) 12:22:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000004b80)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @dev, 0x0, 0x2}, 0x5000) 12:22:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) read$hiddev(r1, &(0x7f0000000480)=""/178, 0xb2) 12:22:12 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 12:22:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000380)) 12:22:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x49, &(0x7f0000004000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 12:22:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xfffffdfd}}) 12:22:12 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) [ 196.501862] syz-executor.7 (4938) used greatest stack depth: 23488 bytes left [ 200.978334] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 203.291660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 203.297380] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 203.299954] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 203.304822] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 203.307087] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 203.309046] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 204.114349] Bluetooth: hci6: command 0x0406 tx timeout [ 205.330299] Bluetooth: hci3: command 0x0409 tx timeout [ 207.378278] Bluetooth: hci3: command 0x041b tx timeout [ 209.426269] Bluetooth: hci3: command 0x040f tx timeout [ 211.474261] Bluetooth: hci3: command 0x0419 tx timeout [ 221.489270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.490404] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.545827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.546959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:23:28 executing program 0: perf_event_open(&(0x7f0000003c80)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 12:23:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r2, &(0x7f0000000000)=""/55, 0x37, 0x600) r3 = memfd_secret(0x80000) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0x81, 0x4, 0x7, 0x0, 0x1, 0x3017, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xaf, 0x2, @perf_config_ext={0x3, 0x7fff}, 0x40465, 0xe9, 0x5, 0x2, 0x5, 0xa4, 0x1e2, 0x0, 0x1}, 0x0, 0x10, r3, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x9, 0x1, 0x88, 0x2, 0x0, 0x2, 0x81100, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000200), 0xb}, 0x91e5, 0x54ec, 0x800, 0x3, 0x4, 0x1, 0x9d18, 0x0, 0x1, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r0, 0xa) perf_event_open(0x0, 0x0, 0x1, r1, 0x2) r4 = gettid() ioprio_set$pid(0x2, r4, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) clone3(&(0x7f00000003c0)={0x240000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x41}, &(0x7f0000000240)=""/212, 0xd4, &(0x7f0000000340)=""/48, &(0x7f0000000380)=[r4], 0x1, {r5}}, 0x58) 12:23:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f0000000000)=""/55, 0x37, 0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x18, 0x20, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001b00)={{r1}, "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"}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x1, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x8, 0x80, 0x3}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001700)={0x0, 0x0, 0x3}) 12:23:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000003c0)) 12:23:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d9, &(0x7f0000000040)=ANY=[@ANYBLOB="d03ec37c30fcddffa870bf84a41cf4199355"]) 12:23:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000a80)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) io_submit(r0, 0x4000, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0xc, 0x1, 0x0, r1, &(0x7f00000001c0)="10", 0x1}]) 12:23:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup(r0) read$hiddev(r1, &(0x7f0000000480)=""/178, 0xb2) 12:23:28 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 12:23:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x7e) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 12:23:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000003c0)) 12:23:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d9, &(0x7f0000000040)=ANY=[@ANYBLOB="d03ec37c30fcddffa870bf84a41cf4199355"]) 12:23:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 12:23:28 executing program 7: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:23:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x103001) write$binfmt_elf64(r0, &(0x7f0000000c80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x60000000}]}, 0x78) 12:23:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d9, &(0x7f0000000040)=ANY=[@ANYBLOB="d03ec37c30fcddffa870bf84a41cf4199355"]) 12:23:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000003c0)) 12:23:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) [ 274.840415] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 274.844637] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 274.847673] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 274.851421] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 274.854422] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 274.858057] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 276.882304] Bluetooth: hci3: command 0x0409 tx timeout [ 278.930265] Bluetooth: hci3: command 0x041b tx timeout [ 280.978268] Bluetooth: hci3: command 0x040f tx timeout [ 283.026241] Bluetooth: hci3: command 0x0419 tx timeout [ 292.996520] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.997895] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.039707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.040741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:24:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d9, &(0x7f0000000040)=ANY=[@ANYBLOB="d03ec37c30fcddffa870bf84a41cf4199355"]) 12:24:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='+', 0x1}], 0x9, 0x0, 0x0) pipe2$9p(0x0, 0x0) 12:24:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000003c0)) 12:24:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 12:24:40 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:24:40 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 12:24:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000, 0x0) 12:24:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0xffffffffffffffff, 0x0) [ 343.680938] SELinux: Context + is not valid (left unmapped). 12:24:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3, 0x1c) 12:24:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000, 0x0) 12:24:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="fdad", 0x2}], 0x1}}, {{&(0x7f0000000340), 0x10, &(0x7f0000001600)=[{&(0x7f0000000380)="d301", 0x2}], 0x1, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}], 0x20}}], 0x2, 0x0) 12:24:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000018003f05000000000000000002000000d8c93106"], 0x1c}], 0x1}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:24:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:24:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) signalfd(r2, &(0x7f0000000180), 0x8) 12:24:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='+', 0x1}], 0x9, 0x0, 0x0) pipe2$9p(0x0, 0x0) 12:24:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000, 0x0) 12:24:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@pktinfo={{0x24, 0x29, 0x4, {@mcast2}}}], 0x28}}], 0x2, 0x0) 12:24:40 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) [ 348.242327] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 352.594328] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 354.907604] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 354.909768] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 354.910952] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 354.914050] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 354.919558] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 354.920862] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 356.946309] Bluetooth: hci3: command 0x0409 tx timeout [ 358.994266] Bluetooth: hci3: command 0x041b tx timeout [ 361.042252] Bluetooth: hci3: command 0x040f tx timeout [ 363.091313] Bluetooth: hci3: command 0x0419 tx timeout [ 373.158917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.159890] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.186088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.187060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:26:00 executing program 3: mlockall(0xc) 12:26:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xc, 0x0, 0x0) 12:26:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:26:00 executing program 7: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 12:26:00 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000, 0x0) 12:26:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='+', 0x1}], 0x9, 0x0, 0x0) pipe2$9p(0x0, 0x0) 12:26:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x3c7c02c9b47383d1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast2, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:26:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r0, 0x8000000) 12:26:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/16, 0x10}}], 0x1, 0x0, 0x0) 12:26:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:00 executing program 7: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 12:26:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0x80000}]}, 0x28}], 0x1}, 0x0) 12:26:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='+', 0x1}], 0x9, 0x0, 0x0) pipe2$9p(0x0, 0x0) 12:26:00 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) 12:26:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:26:00 executing program 5: r0 = epoll_create(0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1c, 0x0, 0x0, 0x0) 12:26:00 executing program 7: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 12:26:00 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 12:26:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0xbc, 0x37, 0x5b, 0x0, 0x1a72, 0x1016, 0x7359, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3d, 0xb9, 0x5e}}]}}]}}, 0x0) 12:26:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x1, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) [ 424.199262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.200664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 424.707409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 424.708773] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 426.712761] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 426.715909] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 426.717527] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 426.721541] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 426.723486] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 426.725610] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 428.754313] Bluetooth: hci3: command 0x0409 tx timeout [ 430.802255] Bluetooth: hci3: command 0x041b tx timeout [ 432.850255] Bluetooth: hci3: command 0x040f tx timeout [ 434.898270] Bluetooth: hci3: command 0x0419 tx timeout [ 444.768242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.769159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.801101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.802031] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:26:21 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_uring_setup(0x38c4, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:26:21 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001480), 0x0, 0x0, 0x8) 12:26:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r0, 0x8000000) 12:26:21 executing program 7: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 12:26:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x16, 0x1, &(0x7f0000ffe000/0x2000)=nil) 12:26:21 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b62, 0xf0ff1f00000000) 12:26:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 445.417365] audit: type=1326 audit(1690201582.003:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6935 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8211320b19 code=0x0 12:26:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) [ 446.236649] audit: type=1326 audit(1690201582.827:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6935 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8211320b19 code=0x0 12:26:22 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7ca73cd116980"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x1) 12:26:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d2f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000001182de0168a747c9ad124fbfbfe191f2010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000012b00)) 12:26:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r0, 0x8000000) 12:26:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000000)) 12:26:22 executing program 6: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x43) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x301400, 0x10) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f0000001640)={0x6, 0x9, 0x0, 0x1, 0x6, 0x81}) syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x8001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 446.294751] loop0: detected capacity change from 0 to 4 [ 446.312511] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (2 blocks) 12:26:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="49fe0c3cce3cb4d09dca7ed5d2", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) [ 446.331970] loop0: detected capacity change from 0 to 4 [ 446.337689] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (2 blocks) 12:26:23 executing program 1: r0 = open_tree(0xffffffffffffffff, 0x0, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x2, 0x29}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)="966a8d3f8a2c762d252dca0d644692cb5fbb86d35714615bacf1db", 0x1b}, {&(0x7f0000000140)="548c22b9df711500825bcf4511254444ef3344ad12c4cffed826575c56aa3cc7b046778f7d837a610ae472689c699781f01ec427d292b7b470d7a900b11563a48e7dbb29adafd1", 0x47}, {&(0x7f00000001c0)="fa9ee53025090b949a3c701c5099ad0250da94fd074eaaf62b3401b2281b31c3b11c01037a3557ae9c674f09325bb9c73961c34ff8747e1a7e09caf1a90471577f0aaac8253b7f733987d8dbb676a2b443b6bde007f21dc5409c96109955d526e05aa1113f8fa7fef17953b4e013a540eb77ea158f6a921a63e8a66934767f03b4c8e97e573500a5a7e45f7db45f0ab462c398e656ca63a3798dff8d70f4d578f4efe259dc3544ff466e", 0xaa}], 0x3, 0x0, 0x6419) bind$802154_raw(r2, &(0x7f00000002c0)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000380)="90d804b21df7468eab63804e70b7773a9378fb59dca718", 0x17, 0x2}, {&(0x7f00000003c0)="9825f5", 0x3, 0x2}, {&(0x7f0000000400)="b3534cb29af0aae043a228857365d8332046284768736d47bc74873ef879", 0x1e, 0x1}, {&(0x7f0000000440)="e66f7c3e2ba6be71f295c6993b5689d1331fff9d4f38d187ac947c9679812ca795996b5f605f444af65ef34411fb8acd9c3e", 0x32, 0x20}, {&(0x7f0000000480)="c6", 0x1, 0x3}, {&(0x7f00000004c0)="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", 0x1000, 0x40}, {&(0x7f00000014c0)="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", 0x1000, 0x3ff}], 0x4004, &(0x7f0000002580)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x38, 0x30]}}}}, {@huge_advise}, {@huge_always}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}], [{@dont_measure}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit}, {@smackfsdef}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x7}}, {@context={'context', 0x3d, 'system_u'}}]}) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002740), 0x2101, 0x0) mknodat$loop(r3, &(0x7f0000002780)='.\x00', 0x200, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x202000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000002800)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) 12:26:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) fdatasync(r0) 12:26:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0xa0010, r0, 0x8000000) [ 446.535597] loop1: detected capacity change from 0 to 9 [ 446.545542] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 446.579397] loop1: detected capacity change from 0 to 9 [ 446.595696] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 12:26:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="49fe0c3cce3cb4d09dca7ed5d2", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) 12:26:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) fdatasync(r0) 12:26:23 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7ca73cd116980"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x1) 12:26:23 executing program 1: r0 = open_tree(0xffffffffffffffff, 0x0, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x2, 0x29}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)="966a8d3f8a2c762d252dca0d644692cb5fbb86d35714615bacf1db", 0x1b}, {&(0x7f0000000140)="548c22b9df711500825bcf4511254444ef3344ad12c4cffed826575c56aa3cc7b046778f7d837a610ae472689c699781f01ec427d292b7b470d7a900b11563a48e7dbb29adafd1", 0x47}, {&(0x7f00000001c0)="fa9ee53025090b949a3c701c5099ad0250da94fd074eaaf62b3401b2281b31c3b11c01037a3557ae9c674f09325bb9c73961c34ff8747e1a7e09caf1a90471577f0aaac8253b7f733987d8dbb676a2b443b6bde007f21dc5409c96109955d526e05aa1113f8fa7fef17953b4e013a540eb77ea158f6a921a63e8a66934767f03b4c8e97e573500a5a7e45f7db45f0ab462c398e656ca63a3798dff8d70f4d578f4efe259dc3544ff466e", 0xaa}], 0x3, 0x0, 0x6419) bind$802154_raw(r2, &(0x7f00000002c0)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000380)="90d804b21df7468eab63804e70b7773a9378fb59dca718", 0x17, 0x2}, {&(0x7f00000003c0)="9825f5", 0x3, 0x2}, {&(0x7f0000000400)="b3534cb29af0aae043a228857365d8332046284768736d47bc74873ef879", 0x1e, 0x1}, {&(0x7f0000000440)="e66f7c3e2ba6be71f295c6993b5689d1331fff9d4f38d187ac947c9679812ca795996b5f605f444af65ef34411fb8acd9c3e", 0x32, 0x20}, {&(0x7f0000000480)="c6", 0x1, 0x3}, {&(0x7f00000004c0)="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", 0x1000, 0x40}, {&(0x7f00000014c0)="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", 0x1000, 0x3ff}], 0x4004, &(0x7f0000002580)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x38, 0x30]}}}}, {@huge_advise}, {@huge_always}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}], [{@dont_measure}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit}, {@smackfsdef}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x7}}, {@context={'context', 0x3d, 'system_u'}}]}) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002740), 0x2101, 0x0) mknodat$loop(r3, &(0x7f0000002780)='.\x00', 0x200, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x202000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000002800)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) [ 446.829636] loop1: detected capacity change from 0 to 9 [ 446.831144] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 12:26:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="49fe0c3cce3cb4d09dca7ed5d2", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) 12:26:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 446.972172] audit: type=1326 audit(1690201583.539:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6997 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f907b28db19 code=0x0 12:26:24 executing program 1: r0 = open_tree(0xffffffffffffffff, 0x0, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x2, 0x29}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)="966a8d3f8a2c762d252dca0d644692cb5fbb86d35714615bacf1db", 0x1b}, {&(0x7f0000000140)="548c22b9df711500825bcf4511254444ef3344ad12c4cffed826575c56aa3cc7b046778f7d837a610ae472689c699781f01ec427d292b7b470d7a900b11563a48e7dbb29adafd1", 0x47}, {&(0x7f00000001c0)="fa9ee53025090b949a3c701c5099ad0250da94fd074eaaf62b3401b2281b31c3b11c01037a3557ae9c674f09325bb9c73961c34ff8747e1a7e09caf1a90471577f0aaac8253b7f733987d8dbb676a2b443b6bde007f21dc5409c96109955d526e05aa1113f8fa7fef17953b4e013a540eb77ea158f6a921a63e8a66934767f03b4c8e97e573500a5a7e45f7db45f0ab462c398e656ca63a3798dff8d70f4d578f4efe259dc3544ff466e", 0xaa}], 0x3, 0x0, 0x6419) bind$802154_raw(r2, &(0x7f00000002c0)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000380)="90d804b21df7468eab63804e70b7773a9378fb59dca718", 0x17, 0x2}, {&(0x7f00000003c0)="9825f5", 0x3, 0x2}, {&(0x7f0000000400)="b3534cb29af0aae043a228857365d8332046284768736d47bc74873ef879", 0x1e, 0x1}, {&(0x7f0000000440)="e66f7c3e2ba6be71f295c6993b5689d1331fff9d4f38d187ac947c9679812ca795996b5f605f444af65ef34411fb8acd9c3e", 0x32, 0x20}, {&(0x7f0000000480)="c6", 0x1, 0x3}, {&(0x7f00000004c0)="ab5d9a8e5f59f140908ab3178a758b86930642f8a8522706f2dd67ff020329c8e5a725d7222a4ca7f14e68f0eb3fb59e41ad5641ab11ef52e084130c031bab75fc6fd8d9b752e66277989111c0a6a7d79b1a45c844d98051cc7f85f5d0ce6e20a7fabc22dd84404e3464eff6c327fa717ce711bb939ee8a1c62ca8bb3be83c2baafbe379fb5fca79f268d20da420b8868652d53e2bdca636e86ecef8e17c7957bc03135d108f91fef9ee7ccd9922143d86f6c1a879326b6c8c58a7b1f5cf38573cd0a06680df63580c5848e026b069e9dd490f19270e5b2c488a591bb0a3c5d7b30d26e2d239c2f82025f63c5654446a66b30a5ae3302784fc50a696c63eb88e08e02f7f750b40e150707dcc7a4b1e36fadc214cab605c6c76e838507eda7ebee14cce7c596ba11f7a70f7e608cdf5d3cc56fea5e2ccf271e270c2a277c31b6c14e4619af769f2f644fe4953a8992c45cad196b833586426f11f96828b135b88ea415b31402fee0fbb5f9ae8dd7738a39627fd70ebc6029884340996db23a5afd1879b737e2c843f6c2ad022483b75ad208073d868deb8a6af3767197ca714163b205fe676ca88ed9e3848ed165789a96b82dcad4698f4ab2d164f1f5192a489fe7260c35c3dc5676dec6f3889f981554f835f4cc9012ed40f8392db5822094691f64722b1f9b03730e1b04fc0b14a678e642cda361feb5ce8cb053adf7ed9b8d03fe72ba10b778ff86a97630a4e7cb1081604b9399150e8e3b808b0b2e9c85d61a19b933e4127f6a7cc710a839ed91c0d1a1e5628ede73799fc9d9e7ba23854332c9b499b40c03783defa903eb5324e99447fd8dcd16bb87de54494bfb679d7a36560f6112499f4b0a53621f81699ee8e2d3903836735e0ed225e9deb073f1d4abcfe209b386ef4e7ed24f4d590c1e75c27c847856e7e65c38036d33ef4b0721df8592a2b4f40303f404827bf247eb03081e9a4c0f61b556d242e19bb857731a327a5ba3287e6280f1c0d13474c0321710f2df36144df8b9316a8ab20c6252c5132fd5bab937b203ce29137fc10a98f98663473fe573098a5feda91cb3909066aa1c13c69c71de54a65989f5df3bb5faf92e7605e0d7804e79f1b8d3243a6b982a87c84999dea5c402c982f601cd3a5a671bac2a1996e708100e722ae49758d2a33fdf08feae5085c9038f4f2c00d9e073e867e79c2c4bd882975c1cef7443a2fc9c3f4e31db2bb29fab2bee0deec74b3c5b10c576e910fdce9f5b5fb77d47b3b5ca9936e2487b051e409676ae0da0c734961e1ed8da95164aa8f9bb8f0fcd6ccbdc1c0b17765c3630dd4df6c6a397b43b4b18c838f753250d6c3d33b1bac69f28bb229d3ae06d6b4070c0b91f4280e58a198918134206a5d18b2e836ecfbd5a80c83ac1fe5844cb56438f0e6967445acc50b653a64392a58a4fb0dde1127e4b0f84dab3d8745cfd1eeebf0e954e37589464f08d45e734bfc9a84ea32017db9d10f55439e2374e5f157d8a586b498f53ce1f44585c771fae0d307f1526a62649cee936cbc52d19e51314fa8d3f9b003f2560e330f7b46ced462ca1872cc79dedeef6a2889f152bd27208c7f104ba94d503382fc863405967331ab65a7a83c4e154e58ef4e7e6538dc4ef37954d593e19559b3d281555c20acef828409a2340e380e92fc21adc52c2f5f3ace51ea3f961a4b969e921c30e2a9a7a19495e641dde0a4aac2b11c8325d786f7bbead5093b972b8e3590098ff3f913a5f813d01173ca57c233c9ef280757810d8879f8d457fd7154081a9e4b47cdec3776e49708913e05f036b47a94796ba0ccbb315dc15865999d0da258dcb2f3ff07a7756186869d2f018190bb87826709aecb363623eec9fe03b6887eaf08fc9903f96cace0ea27393da0d901e8aedc710a0402fbf9fbcbd06191c3ecea769d2bc31be2ddff1aa5b49377fb2d6091346d02280b2e2b2870c550c83502f53a5d43adbfc2b6042bf6cdb81b99709046c20c610c817b4ee3bfd011fa89bcefe639c471a2c2c962be15924a42bc665eb9b0e5e3754517413c4dbf8d0cbee66a4d56a42109c696256e5fdd3f7abb44d759dd5b658272825af5a291b00131422c600fcd3cf332be50459841bffd5918b9e1d8027a0fd9eddd85bc2c39afc173408db2e71dc57976cea015be3105807f61ae54a1cba4e11e124c46ef9273c52aade44f2e7407d6dec7b3e317c271bca92f91baff0b999c9e70df2835c182b5b026e49a1af2e4b8320bccfb4cab229c0cca656c3589ea8fe0f28caf339f7704132b4052d77fe91529dfaaf4187c9f1909bcbc65891cad70c5528961f5bd68d66e785c2cb857342988e7fd38c509eeebaae8e69135e834735bab410deb133ee20b6a7119c9feb376e4e0ead1523ccd4c5b5b4018886c449b73cd541524c659be0335321b7bfd5641bef51f2bb7e717fe11a3926de32431546fe376a2e2dac5aec1db4b8b88c00d2bafd07044fb81fe80967b08ae034690c8c6a0e69f4b134052b63865d05b8784b10dfc15944f285a5d86a070ececb56eb0b80ce8ebab5dc422b1620a56f535618a22fcf3f0f0b14390484f846b47e95edde0195edf724c537a4b9d29a55ff81e6aad113a37ea698a71deb87e65a8a36bdc8c89083d4f55c5c1e7549751a4ab6e82987230919f6954f1998c96e11e93b146d781454391261ef8f6bbafbb6d31910ef64cefb962764d235df0df66da848e6a4d77b0fc3b7b926c9bb3e480952e55e05446d37b4a8bec3fcbb947e224ce00ae70e0abbb33e400ba37d2f96cdca44f219b8e7209a89bc1861f94699f1ea308846de765e57b801d19f44b00d51ba2e7e7599ada435bfd74363f089d58ec95418979928f4055f50bbb6f7db4cc20a509592b84b679e98ed0a7b16fe94ab4d0cd9bf34a49d4215ce741c8d4f6140ef67c04d5276cc52b261808fa0a3f66bc78a8e4e5189e84a1f1e386bca95f52a83a1c1d2d25b1a09e6fa66c332d752c206ed10c4732ce66709a2bfeb16b6a65826d1ce2ab2d9fc76f55d5452296a8391d498c8d94e4b81f24132e7e9f7edbc455266a8f0e8b655c0603e2c7288875afc706cd307ed574257ae42cfe49418bfa58bf3dc0761972fda75e179f37002019097fbe35d2e0f6061bc190ff6b0b0c1f610de32a8e1ad4c438d3fd0977f33782888914147424ef68c610722fff7cc022f652cd916c6b202bef6a6bc701dbdd36bd4f1643939ba8c5569ae07fa1b02167579f0b26696464e27d23416616af953d3864407d278099da3f434cd3dce38b65480b128b91137600bc385bf8e55a42d9393f4aece84bc94ea0f1d4dae34696c826caa357b5555c9906a0717a01c45862993803e2bd14c4fcb3dfc25da499fed0b3a420df085cc71e8fcaf7b29e2158571bf11ed4ee93194a24337887a72dec9e6e7fd4af8987d5a8d168a377ce24e922aeb4044aa86d6ad8a9597d2e65512dd4a7e5707b41b90c5e8f05560bb7c7a7339dc49bca4a7e56c2526c1ffff3cf51c4c5780156a80372966f6fb3298b01ed2bb21254baacd45e66ea56ccf4c526afa4b31a970b6064de52df1433cf1fdee29ba785bd1a081d675ba681d7077ae55b726512306a896717f25043d9ab38e8934635574e7c06152098c67ede78380f1c72e18786db0b9a89417600ca6b674682a90851908073f6f8f280d9514f44e62f5d7c2027a486c28e254b142713e2819f825d68541ce94595b28e115be0f7b5907807a2922f66748dae8a838673cc8ee4b2a1814013295131e87a770cbf869436664d98f6f3fc5b5944703d3c7291e793a9161664b9c8270c769ab4ee60202d76915dcbd131705a0d094750c5b05bda7d4d4378f1b7ae10207cf8ba030777222d2aa1baa746f7e946c61728b242959c086f0e5205963b602296a99eee52a767c642521ca2624511316469cc1ef47c3bd576ab814a16e0d48958370b127d11aad93b5ae44633337b1a0eb9be210f079aff65f22348034a7f6d32b4e14245b74507f4531882dd96dad9586bc488556b7092a4fbf59cfb00fb025052e82fc9e7286979fbd5e2fceb9321e75ceca0522a211cedac9263ba3f2f88e5bf2c93c9c404e8f622698ebd814d2713d6d07872908df2c9dd471fb9b0004eccf1d756635657f32cbeb40cd1269f52ed20d56ff11ac86e70a69884de3ec5a9f935451720b928afba74b96e190e24c113160b2ef024798f0fca61ad8f453557c0e80aad6a4959ab31f16357fa14752eaf47f06ca129d07a491bbf8f95da10346af990af5a6f823b77efe2028e1e1009f3fe4d15bc76918975f756674bcfb0e9dabde6fb8346a9107c5c1bfc8ccfed33185d8d17ca45b8de7700f6ae90b28a3d6c7bd8be15de595fc4ddf379f006bd15dda2680ace46a570ba07a8d32eb1f441c3af37b84d7c1a1546be9301fc5fde4de16485b74ea8cac410ffb9f0eb1953efc86933f31b3886938100ddfced215621d82999d8ccb1574a1d4e71e594d3a1e5ee91b549b182acffd45164232b533942c4ccbb43beaad901fc7d4e3580c81f91d2c67225b3d74926ea90cd3d0ba1cdebf50d5d59faa158ab0d22c8d6575ea4d7502472ec26a5b5f197b25c901403d3e3e2446f7d7af92e0c4db23277814b455da82753b0f3366037c8e111b38bf03355a5a836034141032c528e539ccab62b87a3a8edad36eaed22e740c888d7a5dcba312b8397565ec3f653f44ed3ab9cf06a2cd360958eed73e37f31a73ca67af85055942d1a53b2e7c86d16e38ab5512854bf7b90bbb2350de8c2d6a90b1940e259aa90ce2b34895191c0c709a9e2d1e83685ed7703c9f981061ef545ec24663461a8878b42fab537eb85a448e0476c8f89d6b96cde9011b94b9e36d04e7c6facfa51b21a0ab4211451fbcaed5f2326568994adfc842be71353fdd25f4a2114ea07eebf67c450d5f437d27df4887c3a29b3aa21a1271dfe894ecd76b18658a586b8ad209de47cb3987ecedfd1164014529fd5b99ad2d4d1ed5aca01bf049e209d327e7e9645cabba4d0dd6165f0f1519a2d8beac056bc69f1bea00cfc6daaef773e9eafd6ddd2af7afced48ed58ce0dfd9da33bd9eee1b009f5e8b74c48e720caa0b21c3f02be5e67bcfe3fc03d17b7ae634ae543888ad6ed5fb8501872a8c55b1c520c914d3243bf82df183ef4dac92abd17918b5271dd99cdeddbc49579cf0501941204414882d8f80714a4d69fafa3a0dd8145a0215415fbc9791e39e605826d2b3ec43a2535827353460affff71b170aa886b6886cf365b108ecbeabe017437ed1a644b2cf5ab2452b6c24b647403b27122b382fcd6687537af7ae2aad35b02dc43fa6ed87449a79c3e5b4659fa8b744a63694e6729b26cd03202fd6a7a56176c90fd597daed3e9d7193740cdbdb270f9f0a34a1c14e18f60ab9e7092bf3c8f3be843baf71414fee168e254cc4fc6c863109bfd8387a111af4ad8025ca1f1dfe112b953e80fbc56a81b2fcd932d7e73c706cc32381e952f9d10f24b2e4a0c540c80e884c98e023fed0bece228d44dfec440bac8371f66a6c2a8a0159ab7845be89a29e1b035d4edc23bae7031693a31d4f4a8922ebc65582aae514a509800f9350a9c9953091c8311ad03d38b0f5941e9bbf97670321d444afd52233fe1ca5c0078b49ff1d861f6221938adbca738f924651d2e44aefcca1997a3e7b198d5ab3afc64ae3733c2ee1a8090c24e3a5c31bc48228a8092c0e8de6d8dd7b605f4dc27646d1e707b7aad36be922523c004eac4681528409001d0bc37635854b7c5a0", 0x1000, 0x40}, {&(0x7f00000014c0)="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", 0x1000, 0x3ff}], 0x4004, &(0x7f0000002580)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x38, 0x30]}}}}, {@huge_advise}, {@huge_always}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}], [{@dont_measure}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit}, {@smackfsdef}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x7}}, {@context={'context', 0x3d, 'system_u'}}]}) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002740), 0x2101, 0x0) mknodat$loop(r3, &(0x7f0000002780)='.\x00', 0x200, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x202000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000002800)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) 12:26:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="49fe0c3cce3cb4d09dca7ed5d2", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) 12:26:24 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7ca73cd116980"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x1) 12:26:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) fdatasync(r0) 12:26:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:26:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x7f, 0x42, 0xbc, 0x64, 0x0, 0x3, 0x1, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x8}, 0x80, 0x1f, 0x6, 0x2, 0x2, 0x42fb, 0x8001, 0x0, 0x8, 0x0, 0x8001}, 0xffffffffffffffff, 0xd, r0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x400) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0xe00) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @can={0x1d, r5}, @sco, @phonet={0x23, 0x32, 0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='ip6erspan0\x00', 0x1, 0x6, 0x1000}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x4}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x4}, 0x4) setresuid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:26:24 executing program 6: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x43) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x301400, 0x10) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f0000001640)={0x6, 0x9, 0x0, 0x1, 0x6, 0x81}) syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x8001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 447.862010] audit: type=1326 audit(1690201584.452:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7010 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f907b28db19 code=0x0 [ 447.871572] loop1: detected capacity change from 0 to 9 [ 447.878055] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 12:26:24 executing program 1: r0 = open_tree(0xffffffffffffffff, 0x0, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x2, 0x29}, 0x18) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000100)="966a8d3f8a2c762d252dca0d644692cb5fbb86d35714615bacf1db", 0x1b}, {&(0x7f0000000140)="548c22b9df711500825bcf4511254444ef3344ad12c4cffed826575c56aa3cc7b046778f7d837a610ae472689c699781f01ec427d292b7b470d7a900b11563a48e7dbb29adafd1", 0x47}, {&(0x7f00000001c0)="fa9ee53025090b949a3c701c5099ad0250da94fd074eaaf62b3401b2281b31c3b11c01037a3557ae9c674f09325bb9c73961c34ff8747e1a7e09caf1a90471577f0aaac8253b7f733987d8dbb676a2b443b6bde007f21dc5409c96109955d526e05aa1113f8fa7fef17953b4e013a540eb77ea158f6a921a63e8a66934767f03b4c8e97e573500a5a7e45f7db45f0ab462c398e656ca63a3798dff8d70f4d578f4efe259dc3544ff466e", 0xaa}], 0x3, 0x0, 0x6419) bind$802154_raw(r2, &(0x7f00000002c0)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x7, &(0x7f00000024c0)=[{&(0x7f0000000380)="90d804b21df7468eab63804e70b7773a9378fb59dca718", 0x17, 0x2}, {&(0x7f00000003c0)="9825f5", 0x3, 0x2}, {&(0x7f0000000400)="b3534cb29af0aae043a228857365d8332046284768736d47bc74873ef879", 0x1e, 0x1}, {&(0x7f0000000440)="e66f7c3e2ba6be71f295c6993b5689d1331fff9d4f38d187ac947c9679812ca795996b5f605f444af65ef34411fb8acd9c3e", 0x32, 0x20}, {&(0x7f0000000480)="c6", 0x1, 0x3}, {&(0x7f00000004c0)="ab5d9a8e5f59f140908ab3178a758b86930642f8a8522706f2dd67ff020329c8e5a725d7222a4ca7f14e68f0eb3fb59e41ad5641ab11ef52e084130c031bab75fc6fd8d9b752e66277989111c0a6a7d79b1a45c844d98051cc7f85f5d0ce6e20a7fabc22dd84404e3464eff6c327fa717ce711bb939ee8a1c62ca8bb3be83c2baafbe379fb5fca79f268d20da420b8868652d53e2bdca636e86ecef8e17c7957bc03135d108f91fef9ee7ccd9922143d86f6c1a879326b6c8c58a7b1f5cf38573cd0a06680df63580c5848e026b069e9dd490f19270e5b2c488a591bb0a3c5d7b30d26e2d239c2f82025f63c5654446a66b30a5ae3302784fc50a696c63eb88e08e02f7f750b40e150707dcc7a4b1e36fadc214cab605c6c76e838507eda7ebee14cce7c596ba11f7a70f7e608cdf5d3cc56fea5e2ccf271e270c2a277c31b6c14e4619af769f2f644fe4953a8992c45cad196b833586426f11f96828b135b88ea415b31402fee0fbb5f9ae8dd7738a39627fd70ebc6029884340996db23a5afd1879b737e2c843f6c2ad022483b75ad208073d868deb8a6af3767197ca714163b205fe676ca88ed9e3848ed165789a96b82dcad4698f4ab2d164f1f5192a489fe7260c35c3dc5676dec6f3889f981554f835f4cc9012ed40f8392db5822094691f64722b1f9b03730e1b04fc0b14a678e642cda361feb5ce8cb053adf7ed9b8d03fe72ba10b778ff86a97630a4e7cb1081604b9399150e8e3b808b0b2e9c85d61a19b933e4127f6a7cc710a839ed91c0d1a1e5628ede73799fc9d9e7ba23854332c9b499b40c03783defa903eb5324e99447fd8dcd16bb87de54494bfb679d7a36560f6112499f4b0a53621f81699ee8e2d3903836735e0ed225e9deb073f1d4abcfe209b386ef4e7ed24f4d590c1e75c27c847856e7e65c38036d33ef4b0721df8592a2b4f40303f404827bf247eb03081e9a4c0f61b556d242e19bb857731a327a5ba3287e6280f1c0d13474c0321710f2df36144df8b9316a8ab20c6252c5132fd5bab937b203ce29137fc10a98f98663473fe573098a5feda91cb3909066aa1c13c69c71de54a65989f5df3bb5faf92e7605e0d7804e79f1b8d3243a6b982a87c84999dea5c402c982f601cd3a5a671bac2a1996e708100e722ae49758d2a33fdf08feae5085c9038f4f2c00d9e073e867e79c2c4bd882975c1cef7443a2fc9c3f4e31db2bb29fab2bee0deec74b3c5b10c576e910fdce9f5b5fb77d47b3b5ca9936e2487b051e409676ae0da0c734961e1ed8da95164aa8f9bb8f0fcd6ccbdc1c0b17765c3630dd4df6c6a397b43b4b18c838f753250d6c3d33b1bac69f28bb229d3ae06d6b4070c0b91f4280e58a198918134206a5d18b2e836ecfbd5a80c83ac1fe5844cb56438f0e6967445acc50b653a64392a58a4fb0dde1127e4b0f84dab3d8745cfd1eeebf0e954e37589464f08d45e734bfc9a84ea32017db9d10f55439e2374e5f157d8a586b498f53ce1f44585c771fae0d307f1526a62649cee936cbc52d19e51314fa8d3f9b003f2560e330f7b46ced462ca1872cc79dedeef6a2889f152bd27208c7f104ba94d503382fc863405967331ab65a7a83c4e154e58ef4e7e6538dc4ef37954d593e19559b3d281555c20acef828409a2340e380e92fc21adc52c2f5f3ace51ea3f961a4b969e921c30e2a9a7a19495e641dde0a4aac2b11c8325d786f7bbead5093b972b8e3590098ff3f913a5f813d01173ca57c233c9ef280757810d8879f8d457fd7154081a9e4b47cdec3776e49708913e05f036b47a94796ba0ccbb315dc15865999d0da258dcb2f3ff07a7756186869d2f018190bb87826709aecb363623eec9fe03b6887eaf08fc9903f96cace0ea27393da0d901e8aedc710a0402fbf9fbcbd06191c3ecea769d2bc31be2ddff1aa5b49377fb2d6091346d02280b2e2b2870c550c83502f53a5d43adbfc2b6042bf6cdb81b99709046c20c610c817b4ee3bfd011fa89bcefe639c471a2c2c962be15924a42bc665eb9b0e5e3754517413c4dbf8d0cbee66a4d56a42109c696256e5fdd3f7abb44d759dd5b658272825af5a291b00131422c600fcd3cf332be50459841bffd5918b9e1d8027a0fd9eddd85bc2c39afc173408db2e71dc57976cea015be3105807f61ae54a1cba4e11e124c46ef9273c52aade44f2e7407d6dec7b3e317c271bca92f91baff0b999c9e70df2835c182b5b026e49a1af2e4b8320bccfb4cab229c0cca656c3589ea8fe0f28caf339f7704132b4052d77fe91529dfaaf4187c9f1909bcbc65891cad70c5528961f5bd68d66e785c2cb857342988e7fd38c509eeebaae8e69135e834735bab410deb133ee20b6a7119c9feb376e4e0ead1523ccd4c5b5b4018886c449b73cd541524c659be0335321b7bfd5641bef51f2bb7e717fe11a3926de32431546fe376a2e2dac5aec1db4b8b88c00d2bafd07044fb81fe80967b08ae034690c8c6a0e69f4b134052b63865d05b8784b10dfc15944f285a5d86a070ececb56eb0b80ce8ebab5dc422b1620a56f535618a22fcf3f0f0b14390484f846b47e95edde0195edf724c537a4b9d29a55ff81e6aad113a37ea698a71deb87e65a8a36bdc8c89083d4f55c5c1e7549751a4ab6e82987230919f6954f1998c96e11e93b146d781454391261ef8f6bbafbb6d31910ef64cefb962764d235df0df66da848e6a4d77b0fc3b7b926c9bb3e480952e55e05446d37b4a8bec3fcbb947e224ce00ae70e0abbb33e400ba37d2f96cdca44f219b8e7209a89bc1861f94699f1ea308846de765e57b801d19f44b00d51ba2e7e7599ada435bfd74363f089d58ec95418979928f4055f50bbb6f7db4cc20a509592b84b679e98ed0a7b16fe94ab4d0cd9bf34a49d4215ce741c8d4f6140ef67c04d5276cc52b261808fa0a3f66bc78a8e4e5189e84a1f1e386bca95f52a83a1c1d2d25b1a09e6fa66c332d752c206ed10c4732ce66709a2bfeb16b6a65826d1ce2ab2d9fc76f55d5452296a8391d498c8d94e4b81f24132e7e9f7edbc455266a8f0e8b655c0603e2c7288875afc706cd307ed574257ae42cfe49418bfa58bf3dc0761972fda75e179f37002019097fbe35d2e0f6061bc190ff6b0b0c1f610de32a8e1ad4c438d3fd0977f33782888914147424ef68c610722fff7cc022f652cd916c6b202bef6a6bc701dbdd36bd4f1643939ba8c5569ae07fa1b02167579f0b26696464e27d23416616af953d3864407d278099da3f434cd3dce38b65480b128b91137600bc385bf8e55a42d9393f4aece84bc94ea0f1d4dae34696c826caa357b5555c9906a0717a01c45862993803e2bd14c4fcb3dfc25da499fed0b3a420df085cc71e8fcaf7b29e2158571bf11ed4ee93194a24337887a72dec9e6e7fd4af8987d5a8d168a377ce24e922aeb4044aa86d6ad8a9597d2e65512dd4a7e5707b41b90c5e8f05560bb7c7a7339dc49bca4a7e56c2526c1ffff3cf51c4c5780156a80372966f6fb3298b01ed2bb21254baacd45e66ea56ccf4c526afa4b31a970b6064de52df1433cf1fdee29ba785bd1a081d675ba681d7077ae55b726512306a896717f25043d9ab38e8934635574e7c06152098c67ede78380f1c72e18786db0b9a89417600ca6b674682a90851908073f6f8f280d9514f44e62f5d7c2027a486c28e254b142713e2819f825d68541ce94595b28e115be0f7b5907807a2922f66748dae8a838673cc8ee4b2a1814013295131e87a770cbf869436664d98f6f3fc5b5944703d3c7291e793a9161664b9c8270c769ab4ee60202d76915dcbd131705a0d094750c5b05bda7d4d4378f1b7ae10207cf8ba030777222d2aa1baa746f7e946c61728b242959c086f0e5205963b602296a99eee52a767c642521ca2624511316469cc1ef47c3bd576ab814a16e0d48958370b127d11aad93b5ae44633337b1a0eb9be210f079aff65f22348034a7f6d32b4e14245b74507f4531882dd96dad9586bc488556b7092a4fbf59cfb00fb025052e82fc9e7286979fbd5e2fceb9321e75ceca0522a211cedac9263ba3f2f88e5bf2c93c9c404e8f622698ebd814d2713d6d07872908df2c9dd471fb9b0004eccf1d756635657f32cbeb40cd1269f52ed20d56ff11ac86e70a69884de3ec5a9f935451720b928afba74b96e190e24c113160b2ef024798f0fca61ad8f453557c0e80aad6a4959ab31f16357fa14752eaf47f06ca129d07a491bbf8f95da10346af990af5a6f823b77efe2028e1e1009f3fe4d15bc76918975f756674bcfb0e9dabde6fb8346a9107c5c1bfc8ccfed33185d8d17ca45b8de7700f6ae90b28a3d6c7bd8be15de595fc4ddf379f006bd15dda2680ace46a570ba07a8d32eb1f441c3af37b84d7c1a1546be9301fc5fde4de16485b74ea8cac410ffb9f0eb1953efc86933f31b3886938100ddfced215621d82999d8ccb1574a1d4e71e594d3a1e5ee91b549b182acffd45164232b533942c4ccbb43beaad901fc7d4e3580c81f91d2c67225b3d74926ea90cd3d0ba1cdebf50d5d59faa158ab0d22c8d6575ea4d7502472ec26a5b5f197b25c901403d3e3e2446f7d7af92e0c4db23277814b455da82753b0f3366037c8e111b38bf03355a5a836034141032c528e539ccab62b87a3a8edad36eaed22e740c888d7a5dcba312b8397565ec3f653f44ed3ab9cf06a2cd360958eed73e37f31a73ca67af85055942d1a53b2e7c86d16e38ab5512854bf7b90bbb2350de8c2d6a90b1940e259aa90ce2b34895191c0c709a9e2d1e83685ed7703c9f981061ef545ec24663461a8878b42fab537eb85a448e0476c8f89d6b96cde9011b94b9e36d04e7c6facfa51b21a0ab4211451fbcaed5f2326568994adfc842be71353fdd25f4a2114ea07eebf67c450d5f437d27df4887c3a29b3aa21a1271dfe894ecd76b18658a586b8ad209de47cb3987ecedfd1164014529fd5b99ad2d4d1ed5aca01bf049e209d327e7e9645cabba4d0dd6165f0f1519a2d8beac056bc69f1bea00cfc6daaef773e9eafd6ddd2af7afced48ed58ce0dfd9da33bd9eee1b009f5e8b74c48e720caa0b21c3f02be5e67bcfe3fc03d17b7ae634ae543888ad6ed5fb8501872a8c55b1c520c914d3243bf82df183ef4dac92abd17918b5271dd99cdeddbc49579cf0501941204414882d8f80714a4d69fafa3a0dd8145a0215415fbc9791e39e605826d2b3ec43a2535827353460affff71b170aa886b6886cf365b108ecbeabe017437ed1a644b2cf5ab2452b6c24b647403b27122b382fcd6687537af7ae2aad35b02dc43fa6ed87449a79c3e5b4659fa8b744a63694e6729b26cd03202fd6a7a56176c90fd597daed3e9d7193740cdbdb270f9f0a34a1c14e18f60ab9e7092bf3c8f3be843baf71414fee168e254cc4fc6c863109bfd8387a111af4ad8025ca1f1dfe112b953e80fbc56a81b2fcd932d7e73c706cc32381e952f9d10f24b2e4a0c540c80e884c98e023fed0bece228d44dfec440bac8371f66a6c2a8a0159ab7845be89a29e1b035d4edc23bae7031693a31d4f4a8922ebc65582aae514a509800f9350a9c9953091c8311ad03d38b0f5941e9bbf97670321d444afd52233fe1ca5c0078b49ff1d861f6221938adbca738f924651d2e44aefcca1997a3e7b198d5ab3afc64ae3733c2ee1a8090c24e3a5c31bc48228a8092c0e8de6d8dd7b605f4dc27646d1e707b7aad36be922523c004eac4681528409001d0bc37635854b7c5a0", 0x1000, 0x40}, {&(0x7f00000014c0)="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", 0x1000, 0x3ff}], 0x4004, &(0x7f0000002580)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x38, 0x30]}}}}, {@huge_advise}, {@huge_always}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}], [{@dont_measure}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@audit}, {@smackfsdef}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x7}}, {@context={'context', 0x3d, 'system_u'}}]}) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002740), 0x2101, 0x0) mknodat$loop(r3, &(0x7f0000002780)='.\x00', 0x200, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x202000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000002800)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) 12:26:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) fdatasync(r0) [ 448.075643] loop1: detected capacity change from 0 to 9 [ 448.081091] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 12:26:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_elf64(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="7f454c46"], 0x60f) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 448.303528] process 'syz-executor.7' launched './file1' with NULL argv: empty string added 12:26:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)={0x13, 0x30, 0x101, 0x0, 0x0, "", [@nested={0xa}]}, 0x14}], 0x1}, 0x0) 12:26:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 12:26:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x28, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) 12:26:25 executing program 3: clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x1d}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 12:26:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=0000000000000000']) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 12:26:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x0, @in=@remote}}, 0xad) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private0}, {@in=@local, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, 0x5b43}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 12:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:26:25 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="a769e0b3f75439f08a22df83906e9449012371ddbee90d0bdb0ad8f01964b2d11087262d1db46045d006c7ca73cd116980"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) move_mount(r1, &(0x7f0000000140)='\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) flock(0xffffffffffffffff, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r2, 0x0, 0x1) 12:26:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='F', 0x1, 0x7fffffffffffffff) 12:26:25 executing program 6: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x43) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x301400, 0x10) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f0000001640)={0x6, 0x9, 0x0, 0x1, 0x6, 0x81}) syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x8001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='N'], 0x6) 12:26:25 executing program 3: clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) [ 449.153473] audit: type=1326 audit(1690201585.742:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7058 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f907b28db19 code=0x0 [ 449.154010] Bluetooth: MGMT ver 1.22 12:26:25 executing program 4: mlockall(0x0) 12:26:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) 12:26:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xb, 0x401a012, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)='6', 0x1}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000200)='E', 0x1e00) 12:26:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x541e, 0x0) 12:26:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x1260, &(0x7f0000002340)) 12:26:25 executing program 3: clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:26:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xccc, 0x10000, 0x4}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 12:26:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xb, 0x401a012, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)='6', 0x1}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000200)='E', 0x1e00) 12:26:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {}, @device_b, @broadcast, @random="d9fe85d4f609"}, 0x0, @void}}]}, 0x3c}}, 0x0) 12:26:26 executing program 3: clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:26 executing program 6: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x43) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x301400, 0x10) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f0000001640)={0x6, 0x9, 0x0, 0x1, 0x6, 0x81}) syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x8001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 450.076578] audit: type=1326 audit(1690201586.666:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7102 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f907b28db19 code=0x0 12:26:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {}, @device_b, @broadcast, @random="d9fe85d4f609"}, 0x0, @void}}]}, 0x3c}}, 0x0) 12:26:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 12:26:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xb, 0x401a012, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)='6', 0x1}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000200)='E', 0x1e00) 12:26:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 12:26:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:26:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {}, @device_b, @broadcast, @random="d9fe85d4f609"}, 0x0, @void}}]}, 0x3c}}, 0x0) 12:26:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) 12:26:27 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@hash}]}) 12:26:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xb, 0x401a012, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)='6', 0x1}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000200)='E', 0x1e00) 12:26:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {}, @device_b, @broadcast, @random="d9fe85d4f609"}, 0x0, @void}}]}, 0x3c}}, 0x0) [ 450.985970] tmpfs: Unknown parameter 'hash' [ 450.991900] tmpfs: Unknown parameter 'hash' 12:26:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:28 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 12:26:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000700)={0x1f, 0x0, @any, 0x4}, 0xe) 12:26:28 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r3, r1, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x3f, 0x4, 0x6, 0x7, 0x0, 0xfffffffffffffdba, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0x6}, 0x8000, 0x5, 0x2, 0x0, 0x2, 0x5, 0x1, 0x0, 0x20, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x6, {0x1, 0x101, 0x6, 0x3, 0x9eb7}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x101001, 0x40) 12:26:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:26:28 executing program 2: mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x9) 12:26:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@hash}]}) [ 451.559318] tmpfs: Unknown parameter 'hash' 12:26:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.incfs.id\x00', &(0x7f0000000100)=""/4096, 0x1000) 12:26:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@hash}]}) 12:26:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)="37b4011cc38f7aeb", 0x8}], 0x1}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000740)="776b97e8d588a5d7", 0x8}], 0x1}}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:26:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 12:26:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/104) [ 451.758980] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 451.760837] tmpfs: Unknown parameter 'hash' 12:26:28 executing program 2: r0 = msgget$private(0x0, 0x414) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/87) r1 = msgget$private(0x0, 0x20) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000080)=""/60) r2 = msgget$private(0x0, 0x1) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/221) msgsnd(0x0, &(0x7f00000001c0)={0x2, "92085500077a09ba1791b021402b40ab178cd82a7834ad041ad7ba630fd334d201f5"}, 0x2a, 0x0) r3 = msgget$private(0x0, 0x5e4) msgsnd(r3, &(0x7f0000000200)={0x1, "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"}, 0x1008, 0x0) r4 = getuid() r5 = gettid() msgctl$IPC_SET(r0, 0x1, &(0x7f00000012c0)={{0x3, 0xee00, 0xffffffffffffffff, r4, 0x0, 0x8, 0xd56}, 0x0, 0x0, 0x102000, 0xffffffffffff4e86, 0xfffffffffffff000, 0x0, 0x9, 0x0, 0x3, 0x7f, 0x0, r5}) getuid() msgctl$IPC_RMID(0x0, 0x0) 12:26:28 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 452.064669] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'erspan0\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') pread64(r1, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 12:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 12:26:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) 12:26:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22000000) unshare(0x20040400) 12:26:29 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x32) 12:26:29 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@hash}]}) [ 452.883038] tmpfs: Unknown parameter 'hash' 12:26:29 executing program 5: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setresgid(r0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getgid() r3 = getgid() r4 = getgid() setresgid(r2, r3, r4) setfsgid(0x0) 12:26:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000080)={0x14, 0x52, 0x301, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 12:26:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22000000) unshare(0x20040400) [ 453.042662] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 12:26:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x200000}, 0xc) 12:26:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1ff, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 453.139928] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22000000) unshare(0x20040400) 12:26:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8c9, 0x0, @perf_bp={&(0x7f0000000100)}, 0x80, 0xffffffffffffffff, 0x0, 0x6, 0x7, 0x386, 0x259, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x2, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 12:26:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000006280)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') 12:26:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 12:26:29 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:29 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x22000000) unshare(0x20040400) 12:26:30 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="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", 0x164}, {&(0x7f00000005c0)="cc25aa3ea18958001da8ca7aeb3ab13393b15aee6008251aff82a86d7c6d7386be2ce9279374e37cc5aa5d4095e6c05b23", 0x31}], 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 12:26:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 12:26:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) [ 453.617678] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 453.649632] Option ' ' to dns_resolver key: bad/missing value [ 453.655816] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:30 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:30 executing program 2: r0 = io_uring_setup(0x3ed2, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0xce20, 0x0, @empty}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 12:26:30 executing program 6: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000003c0)="853604", 0x3}}, 0x0) 12:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000004a80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x24}}, 0x0) 12:26:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) [ 453.879273] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.977241] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 12:26:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 12:26:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:30 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="03"], 0x55, 0x0) msgget(0x3, 0x40) msgrcv(r0, &(0x7f0000000040)={0x0, ""/109}, 0x75, 0xbcdaa6e12aa5634d, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/255) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000b40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000e40)=[{0x0, 0x0, 0x8}, {0x0}], 0x90, &(0x7f0000000ec0)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\\:\x95'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xee01}}]}) write(r2, &(0x7f0000000080)="01", 0x292e9) 12:26:30 executing program 6: recvmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1, &(0x7f0000000300)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/89, 0x59}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}], 0x3, 0x100, &(0x7f0000000a80)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000ac0)={{0x108, 0x0, 0x98, 0xf4, 0x3a, 0x1fe00000, 0x39c, 0x4}, "2254d7814b1e9a78e003321305f1c81fb6f6ced937119df331a61881fadcba338801d9f4f61c71c760e10031be21192ec3a6764ac417f685c5c4fd4011ab03ad153e5ccaafed483e367ed72c19cf4bc6be27155120623d13a5f250fa05aaa115cfa28ef1856f65caaf09", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440408000f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r2, 0x4b47, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open_tree(r1, &(0x7f0000000040)='./file0/file0\x00', 0x1) 12:26:30 executing program 2: r0 = io_uring_setup(0x3ed2, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0xce20, 0x0, @empty}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 12:26:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000540)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 12:26:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 12:26:30 executing program 2: r0 = io_uring_setup(0x3ed2, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0xce20, 0x0, @empty}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) [ 454.454048] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:26:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa00}], 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3f, 0x60, 0x5, 0x0, 0x0, 0x7, 0x202, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x2000, 0x5, 0x2, 0x9, 0x5, 0x6, 0x7, 0x0, 0xd3, 0x0, 0x100000001}, 0xffffffffffffffff, 0xb, r4, 0x1) getpid() syz_open_dev$tty20(0xc, 0x4, 0x1) open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) getresgid(&(0x7f0000000540), &(0x7f00000032c0), &(0x7f0000003300)) [ 454.483043] loop6: detected capacity change from 0 to 10 12:26:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) [ 454.625055] FAT-fs (loop6): Directory bread(block 10) failed 12:26:31 executing program 2: r0 = io_uring_setup(0x3ed2, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0xce20, 0x0, @empty}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) [ 454.630275] FAT-fs (loop6): Directory bread(block 11) failed [ 454.630854] FAT-fs (loop6): Directory bread(block 12) failed [ 454.632066] loop5: detected capacity change from 0 to 10 [ 454.638629] FAT-fs (loop6): Directory bread(block 13) failed [ 454.640851] FAT-fs (loop6): Directory bread(block 14) failed [ 454.649765] FAT-fs (loop6): Directory bread(block 15) failed [ 454.656052] FAT-fs (loop6): Directory bread(block 16) failed [ 454.660784] FAT-fs (loop6): Directory bread(block 17) failed [ 454.661373] FAT-fs (loop6): Directory bread(block 18) failed [ 454.665314] FAT-fs (loop6): Directory bread(block 19) failed 12:26:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) 12:26:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:26:31 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:31 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 12:26:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r0) 12:26:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 12:26:31 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:31 executing program 6: recvmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1, &(0x7f0000000300)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/89, 0x59}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}], 0x3, 0x100, &(0x7f0000000a80)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000ac0)={{0x108, 0x0, 0x98, 0xf4, 0x3a, 0x1fe00000, 0x39c, 0x4}, "2254d7814b1e9a78e003321305f1c81fb6f6ced937119df331a61881fadcba338801d9f4f61c71c760e10031be21192ec3a6764ac417f685c5c4fd4011ab03ad153e5ccaafed483e367ed72c19cf4bc6be27155120623d13a5f250fa05aaa115cfa28ef1856f65caaf09", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440408000f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r2, 0x4b47, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open_tree(r1, &(0x7f0000000040)='./file0/file0\x00', 0x1) 12:26:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x680940, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file1\x00', 0x20, 0x0, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) 12:26:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa00}], 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3f, 0x60, 0x5, 0x0, 0x0, 0x7, 0x202, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x2000, 0x5, 0x2, 0x9, 0x5, 0x6, 0x7, 0x0, 0xd3, 0x0, 0x100000001}, 0xffffffffffffffff, 0xb, r4, 0x1) getpid() syz_open_dev$tty20(0xc, 0x4, 0x1) open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) getresgid(&(0x7f0000000540), &(0x7f00000032c0), &(0x7f0000003300)) [ 455.359158] loop5: detected capacity change from 0 to 10 12:26:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) [ 455.429134] loop6: detected capacity change from 0 to 10 12:26:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) [ 455.468055] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 455.470006] FAT-fs (loop5): Filesystem has been set read-only 12:26:32 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) [ 455.637619] FAT-fs (loop6): Directory bread(block 10) failed [ 455.642755] FAT-fs (loop6): Directory bread(block 11) failed [ 455.646053] FAT-fs (loop6): Directory bread(block 12) failed [ 455.651279] FAT-fs (loop6): Directory bread(block 13) failed [ 455.651868] FAT-fs (loop6): Directory bread(block 14) failed [ 455.654337] FAT-fs (loop6): Directory bread(block 15) failed [ 455.658531] FAT-fs (loop6): Directory bread(block 16) failed [ 455.661465] FAT-fs (loop6): Directory bread(block 17) failed [ 455.662025] FAT-fs (loop6): Directory bread(block 18) failed [ 455.669859] FAT-fs (loop6): Directory bread(block 19) failed 12:26:32 executing program 6: recvmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1, &(0x7f0000000300)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/89, 0x59}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}], 0x3, 0x100, &(0x7f0000000a80)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000ac0)={{0x108, 0x0, 0x98, 0xf4, 0x3a, 0x1fe00000, 0x39c, 0x4}, "2254d7814b1e9a78e003321305f1c81fb6f6ced937119df331a61881fadcba338801d9f4f61c71c760e10031be21192ec3a6764ac417f685c5c4fd4011ab03ad153e5ccaafed483e367ed72c19cf4bc6be27155120623d13a5f250fa05aaa115cfa28ef1856f65caaf09", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440408000f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r2, 0x4b47, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open_tree(r1, &(0x7f0000000040)='./file0/file0\x00', 0x1) 12:26:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) write(r0, 0x0, 0x0) 12:26:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa00}], 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3f, 0x60, 0x5, 0x0, 0x0, 0x7, 0x202, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x2000, 0x5, 0x2, 0x9, 0x5, 0x6, 0x7, 0x0, 0xd3, 0x0, 0x100000001}, 0xffffffffffffffff, 0xb, r4, 0x1) getpid() syz_open_dev$tty20(0xc, 0x4, 0x1) open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) getresgid(&(0x7f0000000540), &(0x7f00000032c0), &(0x7f0000003300)) 12:26:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 12:26:32 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x10001, 0x4) sendmmsg$inet6(r0, &(0x7f000000c380)=[{{&(0x7f0000000140)={0xa, 0x4e1f, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000b0c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00 '], 0x28}}], 0x1, 0x0) 12:26:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5410, 0x0) [ 456.280969] random: crng reseeded on system resumption [ 456.296693] Unrecognized hibernate image header format! [ 456.297469] PM: hibernation: Image mismatch: architecture specific data [ 456.305777] random: crng reseeded on system resumption [ 456.307000] loop5: detected capacity change from 0 to 10 [ 456.312257] Unrecognized hibernate image header format! [ 456.312757] PM: hibernation: Image mismatch: architecture specific data 12:26:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/proc/vmallocinfo\x00') sendfile(r0, r1, 0x0, 0x10000027f) 12:26:32 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:32 executing program 0: clock_gettime(0xfffffffffffffffb, 0x0) 12:26:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 12:26:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000001700)=@keyring) [ 456.421143] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 456.421752] FAT-fs (loop5): Filesystem has been set read-only 12:26:33 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 12:26:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') pread64(r1, &(0x7f0000000140)=""/77, 0x4d, 0xaa0) 12:26:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa00}], 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x80, 0x95, 0x7, 0x0, 0x4, 0x24828, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1417a, 0x8, 0xffff, 0x7, 0xe40, 0x0, 0x8000, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x3) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r3, 0x4b47, &(0x7f0000000000)={0x0, 0x8001}) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3f, 0x60, 0x5, 0x0, 0x0, 0x7, 0x202, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x2000, 0x5, 0x2, 0x9, 0x5, 0x6, 0x7, 0x0, 0xd3, 0x0, 0x100000001}, 0xffffffffffffffff, 0xb, r4, 0x1) getpid() syz_open_dev$tty20(0xc, 0x4, 0x1) open_tree(r2, &(0x7f0000000180)='./file0\x00', 0x80100) getresgid(&(0x7f0000000540), &(0x7f00000032c0), &(0x7f0000003300)) 12:26:33 executing program 6: recvmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1, &(0x7f0000000300)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/182, 0xb6}], 0x2, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/89, 0x59}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0}}], 0x3, 0x100, &(0x7f0000000a80)={0x77359400}) write$binfmt_aout(r0, &(0x7f0000000ac0)={{0x108, 0x0, 0x98, 0xf4, 0x3a, 0x1fe00000, 0x39c, 0x4}, "2254d7814b1e9a78e003321305f1c81fb6f6ced937119df331a61881fadcba338801d9f4f61c71c760e10031be21192ec3a6764ac417f685c5c4fd4011ab03ad153e5ccaafed483e367ed72c19cf4bc6be27155120623d13a5f250fa05aaa115cfa28ef1856f65caaf09", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440408000f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r2, 0x4b47, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open_tree(r1, &(0x7f0000000040)='./file0/file0\x00', 0x1) 12:26:33 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20000200) unshare(0x28020080) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 12:26:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001cc0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 12:26:33 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x881) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x1fd, 0x0) write(r0, &(0x7f00000000c0)="93", 0x5) 12:26:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/proc/vmallocinfo\x00') sendfile(r0, r1, 0x0, 0x10000027f) [ 456.740891] loop5: detected capacity change from 0 to 10 12:26:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(r0, 0x2282, 0x0) [ 456.796419] loop6: detected capacity change from 0 to 10 12:26:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) [ 456.874910] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 456.875591] FAT-fs (loop5): Filesystem has been set read-only [ 456.896942] FAT-fs (loop6): Directory bread(block 10) failed [ 456.901080] FAT-fs (loop6): Directory bread(block 11) failed [ 456.901879] FAT-fs (loop6): Directory bread(block 12) failed [ 456.907114] FAT-fs (loop6): Directory bread(block 13) failed 12:26:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) [ 456.910711] FAT-fs (loop6): Directory bread(block 14) failed [ 456.912847] FAT-fs (loop6): Directory bread(block 15) failed 12:26:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) [ 456.924073] FAT-fs (loop6): Directory bread(block 16) failed [ 456.928074] FAT-fs (loop6): Directory bread(block 17) failed [ 456.936299] FAT-fs (loop6): Directory bread(block 18) failed [ 456.936943] FAT-fs (loop6): Directory bread(block 19) failed 12:26:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(r0, 0x2282, 0x0) 12:26:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 12:26:33 executing program 3: prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 12:26:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/proc/vmallocinfo\x00') sendfile(r0, r1, 0x0, 0x10000027f) 12:26:33 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fstat(r2, &(0x7f0000000040)) 12:26:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) llistxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 12:26:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(r0, 0x2282, 0x0) 12:26:34 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @local, @empty, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 12:26:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) llistxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 12:26:34 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 12:26:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$FIBMAP(r0, 0x2282, 0x0) 12:26:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1c1042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/proc/vmallocinfo\x00') sendfile(r0, r1, 0x0, 0x10000027f) [ 457.447298] audit: type=1326 audit(1690201594.034:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7438 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99a69fbb19 code=0x0 12:26:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="ddd3142db6b3ab39e8a2d0b646ecd82ad4e413b7a3df5b2aa39e082ea42ac071a35a42620a359f09f713a01a04e8cd941c92cf6695ed1d4154d34885ac3d4581c18f59379d1f7f014bb9d6de461f7b1400ade38f281c999cb00a10bd18eb7e2d10cb0f49e9b487bd420b4dcaa2e8cdb32829d1afee9030102117068c623c11b3f876cf652f977c3d2b130d00154a6c9ca2d2e3f6b4bb8d2c3f5b229d1edabef42285effd93eab4fdb041d641c76ccbdffe8508c9acd1d7b9bba5bde3c55d0cadd18441e093b4eac218d9e99938d0fd2d6c5085ee3b5ceab6bce93089eaa497ff676a7a41ee950e79e7d1786ceedf658085db0524bdab7dc2b4", 0xf9}, {&(0x7f0000000000)="c719a91d681e555c8615f122598d116a62f0999f904c63fda9060346cdd53319987b47d8171cc44b", 0x28}, {&(0x7f0000000540)="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", 0xed8}], 0x3, 0x8, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x4) 12:26:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff810002ec}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:26:34 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x18, 0x0, 0x201, 0x0, 0x0, {0xa, 0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}}, 0x0) [ 457.520885] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 457.521657] IPv6: NLM_F_CREATE should be set when creating new route [ 457.522129] IPv6: NLM_F_CREATE should be set when creating new route [ 457.529109] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:26:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) mincore(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ff8000/0x4000)=nil) 12:26:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fchmod(r0, 0x2) 12:26:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) llistxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 12:26:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 12:26:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000480)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='binfmt_misc\x00', 0x0, 0x0) 12:26:34 executing program 7: ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000540)={0xffff, 0x0, 0x3}, &(0x7f0000000580)=[{}, {}, {}]) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000700)={0xffffffffffffffff}) r0 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(0x0, r0, 0x29, &(0x7f0000000740)={0x17, 0x7, 0x6}) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000800)={r0, 0x0, 0x49d6}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000009c0)={0x80, 0x0, &(0x7f0000000900)=[@clear_death={0x400c630f, 0x1}, @request_death={0x400c630e, 0x3}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000840)={@flat=@binder={0x73622a85, 0x110a, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @fd}, &(0x7f00000008c0)={0x0, 0x18, 0x38}}, 0x40}, @increfs_done], 0x7, 0x0, &(0x7f0000000980)="355b6940635682"}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000a00), 0x2, 0x202000) read$hidraw(r1, &(0x7f0000000a40)=""/187, 0xbb) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000bc0)="0bb9381b3cfd5b47dd8e175d3bf3907c3ab8f802456309f2937bf04e15d44f823404f2315b02d64695d1b19cbca9607371c816f62b35d5383ff4d0cae4dd6e1036002c43e98707d6487dd5e30aeb668b176bb94155569d012bf1d6474029c7fb553488e4ddd9ca") prctl$PR_GET_NO_NEW_PRIVS(0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000cc0)={0x0, 0x0, 0x5}, &(0x7f0000000d00)=[{}, {}, {}, {}, {}]) sync() 12:26:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000001c0)="30ca055d02682dee8646b62108ec65cba3ef8c9b936c4eda3cc04ac798ab3099bdb10db8f8c46c9324af1217e0a9381616ca6c00a8806b16db9c26087ada0284550054f3a72425f0152dec0b93bafb913b5328a6b69065f9d4c40bfb35e852dadc5c8c7b51ea3841f37016c74da6ad0142107a29e60ec7dffb527d8967df12ac9f92b88f53bca30446edfb3985fc214c", 0x90) 12:26:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r3 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(r3, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pwrite64(r5, &(0x7f0000000300)="7c49ecf521643f634219c6c33fabbfe0774f54a5d0f94f1b35e77eb49addb089a886de8e0ddf659616fcfeb374546875b9010feeb9a0059d1319eeb472b5d504ca65a88110e27fd2bec9f7dcfcaba22a8959ebcf0776efd80d053def1119463446b16e31b6be4e073e87c81d98", 0x6d, 0x3) getdents64(r3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff, 0xfc}) 12:26:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) llistxattr(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 12:26:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x5e) [ 458.275727] audit: type=1326 audit(1690201594.866:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7438 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99a69fbb19 code=0x0 12:26:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 12:26:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r3 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(r3, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pwrite64(r5, &(0x7f0000000300)="7c49ecf521643f634219c6c33fabbfe0774f54a5d0f94f1b35e77eb49addb089a886de8e0ddf659616fcfeb374546875b9010feeb9a0059d1319eeb472b5d504ca65a88110e27fd2bec9f7dcfcaba22a8959ebcf0776efd80d053def1119463446b16e31b6be4e073e87c81d98", 0x6d, 0x3) getdents64(r3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff, 0xfc}) 12:26:34 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ftruncate(r0, 0x0) 12:26:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:34 executing program 7: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 12:26:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x301042, 0x0) openat$incfs(r1, &(0x7f0000000380)='.pending_reads\x00', 0x31b200, 0x44) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8001) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x1010, r1, 0x29287000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 12:26:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) 12:26:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 12:26:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r3 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(r3, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pwrite64(r5, &(0x7f0000000300)="7c49ecf521643f634219c6c33fabbfe0774f54a5d0f94f1b35e77eb49addb089a886de8e0ddf659616fcfeb374546875b9010feeb9a0059d1319eeb472b5d504ca65a88110e27fd2bec9f7dcfcaba22a8959ebcf0776efd80d053def1119463446b16e31b6be4e073e87c81d98", 0x6d, 0x3) getdents64(r3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff, 0xfc}) 12:26:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) [ 459.628820] ------------[ cut here ]------------ [ 459.629629] wlan1: Failed check-sdata-in-driver check, flags: 0x0 [ 459.630396] WARNING: CPU: 0 PID: 7559 at net/mac80211/main.c:236 ieee80211_bss_info_change_notify+0x305/0xab0 [ 459.631130] Modules linked in: [ 459.631391] CPU: 0 PID: 7559 Comm: syz-executor.6 Not tainted 6.5.0-rc3-next-20230724 #1 [ 459.631947] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 459.632557] RIP: 0010:ieee80211_bss_info_change_notify+0x305/0xab0 [ 459.633038] Code: 88 06 00 00 4d 85 f6 0f 84 c0 06 00 00 e8 a3 c5 28 fd e8 9e c5 28 fd 8b 54 24 0c 4c 89 f6 48 c7 c7 20 ee e0 84 e8 2b 4b f3 fc <0f> 0b 48 b8 00 00 00 00 00 fc ff df 48 8b 14 24 48 c1 ea 03 0f b6 [ 459.634538] RSP: 0018:ffff88801f057540 EFLAGS: 00010282 [ 459.637194] RAX: 0000000000000000 RBX: ffff88801a21cb80 RCX: ffffc900045f0000 [ 459.639148] RDX: 0000000000040000 RSI: ffffffff811742e2 RDI: 0000000000000001 [ 459.639649] RBP: ffff888041850e20 R08: 0000000000000001 R09: 0000000000000000 [ 459.640140] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000400000 [ 459.640646] R13: ffff88801a21e4f8 R14: ffff88801a21c000 R15: 0000000000000000 [ 459.641139] FS: 00007fc770064700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 459.641696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 459.642101] CR2: 00007ffea2f2dfc8 CR3: 0000000043b44000 CR4: 0000000000350ef0 [ 459.642603] Call Trace: [ 459.642789] [ 459.642956] ? __warn+0xe6/0x340 [ 459.643232] ? ieee80211_bss_info_change_notify+0x305/0xab0 [ 459.643633] ? report_bug+0x2fe/0x400 [ 459.643931] ? handle_bug+0x3c/0x70 [ 459.644239] ? exc_invalid_op+0x18/0x50 [ 459.644535] ? asm_exc_invalid_op+0x1a/0x20 [ 459.644887] ? __warn_printk+0x172/0x220 [ 459.645302] ? ieee80211_bss_info_change_notify+0x305/0xab0 [ 459.645858] ieee80211_ocb_leave+0x1f1/0x350 [ 459.646289] ? nl80211_parse_mon_options+0x45c/0x690 [ 459.646755] ? lock_is_held_type+0x9f/0x120 [ 459.647152] __cfg80211_leave_ocb+0x1d5/0x5a0 [ 459.647607] cfg80211_leave_ocb+0x52/0x80 [ 459.647995] cfg80211_change_iface+0x8cb/0x1080 [ 459.648457] nl80211_set_interface+0x6b0/0x990 [ 459.648887] ? __pfx___cfg80211_wdev_from_attrs+0x10/0x10 [ 459.649402] ? __pfx_nl80211_set_interface+0x10/0x10 [ 459.649879] ? nl80211_pre_doit+0x111/0x980 [ 459.650304] genl_family_rcv_msg_doit.isra.0+0x1ee/0x2e0 [ 459.650797] ? __pfx_genl_family_rcv_msg_doit.isra.0+0x10/0x10 [ 459.651368] ? cap_capable+0x1be/0x220 [ 459.651747] ? ns_capable+0xe4/0x120 [ 459.652112] genl_rcv_msg+0x503/0x7e0 [ 459.652512] ? __pfx_genl_rcv_msg+0x10/0x10 [ 459.652885] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 459.653211] ? __pfx_nl80211_set_interface+0x10/0x10 [ 459.653554] ? __pfx_nl80211_post_doit+0x10/0x10 [ 459.653863] ? perf_trace_lock+0xc1/0x480 [ 459.654151] netlink_rcv_skb+0x15d/0x450 [ 459.654454] ? __pfx_genl_rcv_msg+0x10/0x10 [ 459.654748] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 459.655076] ? __pfx_down_read+0x10/0x10 [ 459.655376] ? netlink_deliver_tap+0x1b2/0xcc0 [ 459.655682] ? is_vmalloc_addr+0x86/0xa0 [ 459.655968] genl_rcv+0x28/0x40 [ 459.656222] netlink_unicast+0x552/0x800 [ 459.656508] ? __pfx_netlink_unicast+0x10/0x10 [ 459.656811] ? __virt_addr_valid+0x102/0x340 [ 459.657119] netlink_sendmsg+0x923/0xe40 [ 459.657422] ? __pfx_netlink_sendmsg+0x10/0x10 [ 459.657744] ? __pfx_netlink_sendmsg+0x10/0x10 [ 459.658055] sock_sendmsg+0x1b6/0x200 [ 459.658338] __sys_sendto+0x254/0x360 [ 459.658609] ? __pfx___sys_sendto+0x10/0x10 [ 459.658901] ? kasan_quarantine_put+0x81/0x1d0 [ 459.659231] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 459.659622] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 459.659967] ? percpu_counter_add_batch+0xc8/0x180 [ 459.660329] ? blkcg_maybe_throttle_current+0x306/0xd00 [ 459.660679] ? task_work_run+0x203/0x280 [ 459.660954] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 459.661357] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 459.661748] ? __pfx_blkcg_maybe_throttle_current+0x10/0x10 [ 459.662128] __x64_sys_sendto+0xe1/0x1c0 [ 459.662415] ? syscall_enter_from_user_mode+0x21/0x50 [ 459.662750] do_syscall_64+0x3f/0x90 [ 459.663005] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 459.663365] RIP: 0033:0x7fc772ac28ac [ 459.663618] Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b [ 459.664757] RSP: 002b:00007fc770062f80 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 459.665261] RAX: ffffffffffffffda RBX: 00007fc7700630f0 RCX: 00007fc772ac28ac [ 459.665706] RDX: 0000000000000024 RSI: 00007fc770063140 RDI: 0000000000000004 [ 459.666150] RBP: 0000000000000000 R08: 00007fc770062fd4 R09: 000000000000000c [ 459.666611] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 459.667062] R13: 00007fc770063140 R14: 0000000000000004 R15: 0000000000000000 [ 459.667541] [ 459.667701] irq event stamp: 1829 [ 459.667934] hardirqs last enabled at (1839): [] console_unlock+0x2a8/0x2e0 [ 459.668491] hardirqs last disabled at (1850): [] console_unlock+0x28d/0x2e0 [ 459.669030] softirqs last enabled at (1152): [] irq_exit_rcu+0x93/0xc0 [ 459.669562] softirqs last disabled at (1145): [] irq_exit_rcu+0x93/0xc0 [ 459.670079] ---[ end trace 0000000000000000 ]--- 12:26:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r3 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(r3, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pwrite64(r5, &(0x7f0000000300)="7c49ecf521643f634219c6c33fabbfe0774f54a5d0f94f1b35e77eb49addb089a886de8e0ddf659616fcfeb374546875b9010feeb9a0059d1319eeb472b5d504ca65a88110e27fd2bec9f7dcfcaba22a8959ebcf0776efd80d053def1119463446b16e31b6be4e073e87c81d98", 0x6d, 0x3) getdents64(r3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff, 0xfc}) 12:26:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) 12:26:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 12:26:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) 12:26:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0x530e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 12:26:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) 12:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) 12:26:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 12:26:36 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) 12:26:36 executing program 7: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, 0x0) 12:26:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) 12:26:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 12:26:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:26:36 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x4000, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic) fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) getuid() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) mknodat$null(r5, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) unlinkat(r5, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000180)={0x0, @llc={0x1a, 0x5, 0xc7, 0xff, 0x4, 0x8, @broadcast}, @hci={0x1f, 0xffffffffffffffff, 0x5}, @nl=@unspec, 0x1ff, 0x0, 0x0, 0x0, 0xa42, 0x0, 0x8001, 0x7ff, 0x3}) 12:26:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 12:26:36 executing program 4: read$eventfd(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001600)="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", 0x6bd}, 0x0]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001600)=ANY=[], 0x801) 12:26:36 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880010}) 12:26:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000300)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba', 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 12:26:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 12:26:37 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$CDROMREADAUDIO(r0, 0x1277, 0x0) 12:26:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000600)) 12:26:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private2}}]}, 0x5000) 12:26:37 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:26:37 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x40043311) 12:26:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:26:37 executing program 3: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 12:26:37 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x40043311) 12:26:37 executing program 4: msgctl$IPC_STAT(0x0, 0x9, 0x0) 12:26:37 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$CDROMREADAUDIO(r0, 0x1277, 0x0) 12:26:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:26:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x1c, 0x80000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8912, &(0x7f0000000140)={@local, 0x7, r3}) 12:26:37 executing program 3: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:37 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x40043311) 12:26:37 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$CDROMREADAUDIO(r0, 0x1277, 0x0) 12:26:37 executing program 1: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:37 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 12:26:37 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x40043311) 12:26:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:26:37 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 12:26:37 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x84802, 0x0) ioctl$CDROMREADAUDIO(r0, 0x1277, 0x0) 12:26:37 executing program 3: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:26:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$hiddev(r0, 0x0, 0x0) 12:26:37 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35383633343136333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000bdcefad9b4924007bb7e3623d7c96baa010000000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004000800000000000000050000000800"/64, 0x40, 0x4200}, {&(0x7f0000012700)="20000000d4c49a2ed4c49a2e00000000e1f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012800)="c041000000300000e1f4655fe1f4655fe1f4655f0000000000000200180000000000000000000000090000000a0000000b00"/64, 0x40, 0x5400}, {&(0x7f0000012900)="20000000000000000000000000000000e1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x5480}, {&(0x7f0000012a00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000048c5e5fc00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x5600}, {&(0x7f0000012b00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001000800000000000000010000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6a4ff5400000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5800}, {&(0x7f0000012c00)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3538363334313633372f66696c65302f66696c6530000000000000000000000000000000000000000000005960499000000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5a00}, {&(0x7f0000012d00)="ed8100000a000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd265a5700000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x5c00}, {&(0x7f0000012e00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002001800000000000000010000000d0000000e0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e970470900000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xc0, 0x5de0}, {&(0x7f0000012f00)="ed81000064000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c979cb91e00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000013000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x61c0}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000013200)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x9000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0xa000}, {&(0x7f0000013400)="00000000001000"/32, 0x20, 0xb000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc000}], 0x0, &(0x7f0000013a00)) 12:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3e, 0x0, 0x0) 12:26:37 executing program 1: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:37 executing program 5: openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 461.425516] loop6: detected capacity change from 0 to 512 [ 461.457628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 12:26:38 executing program 3: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:38 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000400000/0xc00000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000c71000/0x3000)=nil) 12:26:38 executing program 1: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, 0xffffffffffffffff, 0x16038000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f185132df98607580ca000000000000000ff000028d5bf0000000000270000000000000001010000844bc3ab4823000000000003003f0000000000009ad6547800000000000000000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862f7e7082ece724dad34bc1c516f95fe"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef9617e82cc7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 12:26:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:26:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000cc0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:38 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 12:26:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000001200)=@ethtool_coalesce={0x1}}) [ 461.582111] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:26:38 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35383633343136333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000bdcefad9b4924007bb7e3623d7c96baa010000000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004000800000000000000050000000800"/64, 0x40, 0x4200}, {&(0x7f0000012700)="20000000d4c49a2ed4c49a2e00000000e1f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012800)="c041000000300000e1f4655fe1f4655fe1f4655f0000000000000200180000000000000000000000090000000a0000000b00"/64, 0x40, 0x5400}, {&(0x7f0000012900)="20000000000000000000000000000000e1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x5480}, {&(0x7f0000012a00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000048c5e5fc00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x5600}, {&(0x7f0000012b00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001000800000000000000010000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6a4ff5400000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5800}, {&(0x7f0000012c00)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3538363334313633372f66696c65302f66696c6530000000000000000000000000000000000000000000005960499000000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5a00}, {&(0x7f0000012d00)="ed8100000a000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd265a5700000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x5c00}, {&(0x7f0000012e00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002001800000000000000010000000d0000000e0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e970470900000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xc0, 0x5de0}, {&(0x7f0000012f00)="ed81000064000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c979cb91e00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000013000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x61c0}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000013200)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x9000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0xa000}, {&(0x7f0000013400)="00000000001000"/32, 0x20, 0xb000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc000}], 0x0, &(0x7f0000013a00)) 12:26:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="080400"/15]}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) 12:26:38 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0), 0x0) 12:26:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) epoll_wait(r0, &(0x7f0000000240)=[{}, {}], 0x2, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0x96, 0x3, 0x8, 0x0, 0x5, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x677, 0x4, @perf_config_ext={0x4, 0x4}, 0xc8, 0xfff, 0x4c1d, 0x1, 0x0, 0x3, 0x7fff, 0x0, 0xaf, 0x0, 0xb66e}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x26e1, 0x0) syncfs(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) clone3(&(0x7f0000000340)={0x200000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3b}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/82, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) 12:26:38 executing program 5: openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 461.667852] loop6: detected capacity change from 0 to 512 12:26:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) [ 461.698640] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=279 comm=kworker/0:4 12:26:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f00000001c0)) [ 461.747129] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 12:26:38 executing program 5: openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 461.787035] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 12:26:38 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35383633343136333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000bdcefad9b4924007bb7e3623d7c96baa010000000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f00000000000004000800000000000000050000000800"/64, 0x40, 0x4200}, {&(0x7f0000012700)="20000000d4c49a2ed4c49a2e00000000e1f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012800)="c041000000300000e1f4655fe1f4655fe1f4655f0000000000000200180000000000000000000000090000000a0000000b00"/64, 0x40, 0x5400}, {&(0x7f0000012900)="20000000000000000000000000000000e1f4655f000000000000000000000000000002ea00"/64, 0x40, 0x5480}, {&(0x7f0000012a00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000048c5e5fc00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x5600}, {&(0x7f0000012b00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001000800000000000000010000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6a4ff5400000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5800}, {&(0x7f0000012c00)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3538363334313633372f66696c65302f66696c6530000000000000000000000000000000000000000000005960499000000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xa0, 0x5a00}, {&(0x7f0000012d00)="ed8100000a000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd265a5700000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x5c00}, {&(0x7f0000012e00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002001800000000000000010000000d0000000e0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e970470900000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000", 0xc0, 0x5de0}, {&(0x7f0000012f00)="ed81000064000000e2f4655fe2f4655fe2f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c979cb91e00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000013000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x61c0}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000013200)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x9000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0xa000}, {&(0x7f0000013400)="00000000001000"/32, 0x20, 0xb000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc000}], 0x0, &(0x7f0000013a00)) 12:26:38 executing program 6: [ 461.927049] loop6: detected capacity change from 0 to 512 [ 461.930404] audit: type=1400 audit(1690201598.518:23): avc: denied { watch_reads } for pid=7734 comm="syz-executor.2" path="/dev/bsg" dev="devtmpfs" ino=113 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35383633343136333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000bdcefad9b4924007bb7e3623d7c96baa010000000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff VM DIAGNOSIS: 12:26:36 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000006 RCX=0000000000000001 RDX=0000000000000000 RSI=ffff88806ce39558 RDI=ffff88801f3fa620 RBP=ffff88806ce39558 RSP=ffff88806ce09a00 R8 =0000000000000001 R9 =ffffed100d9c1349 R10=0000000000000003 R11=0000000000000001 R12=ffff88801f3f9b40 R13=ffff88801f3fa530 R14=00000000ffffffff R15=ffff88801f3fa620 RIP=ffffffff8458b5b0 RFL=00000057 [---ZAPC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc770064700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffea2f2dfc8 CR3=0000000043b44000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000ff000000000000000000000000 XMM01=00000001000000000000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f9e350db7c800007f9e350db7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=1ffff11002c92f9f RCX=0000000000000001 RDX=1ffff11002dc64a5 RSI=c0927cb26ae65a2c RDI=00000000653e8aca RBP=0000000000000000 RSP=ffff888016497ce8 R8 =0000000000000000 R9 =fffffbfff0efe560 R10=ffffffff877f2b07 R11=0000000000000001 R12=0000000000000002 R13=0000000000000000 R14=ffffffff8560c3e0 R15=0000000000000000 RIP=ffffffff812df787 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f808561e900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8084aa0610 CR3=000000000ec9e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=494e4f544f4e4f4d5f454352554f535f XMM01=4d49545f43494e4f544f4e4f4d5f4543 XMM02=38303062343861363036386166633561 XMM03=2f6c616e72756f6a2f676f6c2f6e7572 XMM04=2b82537a4e490df0000000000016f7d0 XMM05=d3fdd5f48436fbd700000000000aead0 XMM06=d763c48932f716d200000000000ae988 XMM07=00000000000000000000000000000000 XMM08=44495f474f4c5359530069253d595449 XMM09=00000000000000000000000000000000 XMM10=00000000000000000020000000200000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000