Warning: Permanently added '[localhost]:32736' (ECDSA) to the list of known hosts. 2023/01/22 18:54:19 fuzzer started 2023/01/22 18:54:19 dialing manager at localhost:36725 syzkaller login: [ 43.577532] cgroup: Unknown subsys name 'net' [ 43.840644] cgroup: Unknown subsys name 'rlimit' 2023/01/22 18:54:34 syscalls: 2217 2023/01/22 18:54:34 code coverage: enabled 2023/01/22 18:54:34 comparison tracing: enabled 2023/01/22 18:54:34 extra coverage: enabled 2023/01/22 18:54:34 setuid sandbox: enabled 2023/01/22 18:54:34 namespace sandbox: enabled 2023/01/22 18:54:34 Android sandbox: enabled 2023/01/22 18:54:34 fault injection: enabled 2023/01/22 18:54:34 leak checking: enabled 2023/01/22 18:54:34 net packet injection: enabled 2023/01/22 18:54:34 net device setup: enabled 2023/01/22 18:54:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/22 18:54:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/22 18:54:34 USB emulation: enabled 2023/01/22 18:54:34 hci packet injection: enabled 2023/01/22 18:54:34 wifi device emulation: enabled 2023/01/22 18:54:34 802.15.4 emulation: enabled 2023/01/22 18:54:34 fetching corpus: 50, signal 34164/36000 (executing program) 2023/01/22 18:54:34 fetching corpus: 100, signal 49859/53384 (executing program) 2023/01/22 18:54:34 fetching corpus: 150, signal 61774/66894 (executing program) 2023/01/22 18:54:35 fetching corpus: 200, signal 67077/73757 (executing program) 2023/01/22 18:54:35 fetching corpus: 250, signal 73052/81222 (executing program) 2023/01/22 18:54:35 fetching corpus: 300, signal 78976/88594 (executing program) 2023/01/22 18:54:35 fetching corpus: 350, signal 83965/95012 (executing program) 2023/01/22 18:54:35 fetching corpus: 400, signal 90171/102580 (executing program) 2023/01/22 18:54:35 fetching corpus: 450, signal 94430/108170 (executing program) 2023/01/22 18:54:35 fetching corpus: 500, signal 98989/114033 (executing program) 2023/01/22 18:54:35 fetching corpus: 550, signal 103746/120044 (executing program) 2023/01/22 18:54:36 fetching corpus: 600, signal 107160/124720 (executing program) 2023/01/22 18:54:36 fetching corpus: 650, signal 108806/127696 (executing program) 2023/01/22 18:54:36 fetching corpus: 700, signal 111664/131886 (executing program) 2023/01/22 18:54:36 fetching corpus: 750, signal 114810/136251 (executing program) 2023/01/22 18:54:36 fetching corpus: 800, signal 117262/139949 (executing program) 2023/01/22 18:54:36 fetching corpus: 850, signal 119010/142925 (executing program) 2023/01/22 18:54:36 fetching corpus: 900, signal 122186/147185 (executing program) 2023/01/22 18:54:36 fetching corpus: 950, signal 124042/150267 (executing program) 2023/01/22 18:54:36 fetching corpus: 1000, signal 126131/153563 (executing program) 2023/01/22 18:54:37 fetching corpus: 1050, signal 127759/156425 (executing program) 2023/01/22 18:54:37 fetching corpus: 1100, signal 129024/158862 (executing program) 2023/01/22 18:54:37 fetching corpus: 1150, signal 131297/162197 (executing program) 2023/01/22 18:54:37 fetching corpus: 1200, signal 132832/164906 (executing program) 2023/01/22 18:54:37 fetching corpus: 1250, signal 134985/168122 (executing program) 2023/01/22 18:54:37 fetching corpus: 1300, signal 137836/171902 (executing program) 2023/01/22 18:54:37 fetching corpus: 1350, signal 139670/174790 (executing program) 2023/01/22 18:54:37 fetching corpus: 1400, signal 142214/178305 (executing program) 2023/01/22 18:54:38 fetching corpus: 1450, signal 144101/181246 (executing program) 2023/01/22 18:54:38 fetching corpus: 1500, signal 145662/183853 (executing program) 2023/01/22 18:54:38 fetching corpus: 1550, signal 147746/186895 (executing program) 2023/01/22 18:54:38 fetching corpus: 1600, signal 149932/189971 (executing program) 2023/01/22 18:54:38 fetching corpus: 1650, signal 151355/192426 (executing program) 2023/01/22 18:54:38 fetching corpus: 1700, signal 152705/194761 (executing program) 2023/01/22 18:54:38 fetching corpus: 1750, signal 154029/197072 (executing program) 2023/01/22 18:54:38 fetching corpus: 1800, signal 155676/199682 (executing program) 2023/01/22 18:54:38 fetching corpus: 1850, signal 157343/202246 (executing program) 2023/01/22 18:54:39 fetching corpus: 1900, signal 159288/205048 (executing program) 2023/01/22 18:54:39 fetching corpus: 1950, signal 160407/207122 (executing program) 2023/01/22 18:54:39 fetching corpus: 2000, signal 161719/209350 (executing program) 2023/01/22 18:54:39 fetching corpus: 2050, signal 164756/212942 (executing program) 2023/01/22 18:54:39 fetching corpus: 2100, signal 166289/215328 (executing program) 2023/01/22 18:54:39 fetching corpus: 2150, signal 167691/217590 (executing program) 2023/01/22 18:54:39 fetching corpus: 2200, signal 169187/219907 (executing program) 2023/01/22 18:54:39 fetching corpus: 2250, signal 170179/221848 (executing program) 2023/01/22 18:54:39 fetching corpus: 2300, signal 171128/223743 (executing program) 2023/01/22 18:54:40 fetching corpus: 2350, signal 172354/225838 (executing program) 2023/01/22 18:54:40 fetching corpus: 2400, signal 173724/227987 (executing program) 2023/01/22 18:54:40 fetching corpus: 2450, signal 175436/230417 (executing program) 2023/01/22 18:54:40 fetching corpus: 2500, signal 176593/232401 (executing program) 2023/01/22 18:54:40 fetching corpus: 2550, signal 177430/234146 (executing program) 2023/01/22 18:54:40 fetching corpus: 2600, signal 178736/236206 (executing program) 2023/01/22 18:54:40 fetching corpus: 2650, signal 179769/238060 (executing program) 2023/01/22 18:54:40 fetching corpus: 2700, signal 180940/239982 (executing program) 2023/01/22 18:54:41 fetching corpus: 2750, signal 181887/241743 (executing program) 2023/01/22 18:54:41 fetching corpus: 2800, signal 183011/243641 (executing program) 2023/01/22 18:54:41 fetching corpus: 2850, signal 184041/245463 (executing program) 2023/01/22 18:54:41 fetching corpus: 2900, signal 185231/247388 (executing program) 2023/01/22 18:54:41 fetching corpus: 2950, signal 186733/249508 (executing program) 2023/01/22 18:54:41 fetching corpus: 3000, signal 187811/251351 (executing program) 2023/01/22 18:54:41 fetching corpus: 3050, signal 188985/253210 (executing program) 2023/01/22 18:54:41 fetching corpus: 3100, signal 189898/254889 (executing program) 2023/01/22 18:54:42 fetching corpus: 3150, signal 191082/256712 (executing program) 2023/01/22 18:54:42 fetching corpus: 3200, signal 191871/258302 (executing program) 2023/01/22 18:54:42 fetching corpus: 3250, signal 192901/260067 (executing program) 2023/01/22 18:54:42 fetching corpus: 3300, signal 193557/261555 (executing program) 2023/01/22 18:54:42 fetching corpus: 3350, signal 194400/263133 (executing program) 2023/01/22 18:54:42 fetching corpus: 3400, signal 195142/264668 (executing program) 2023/01/22 18:54:42 fetching corpus: 3450, signal 195852/266097 (executing program) 2023/01/22 18:54:42 fetching corpus: 3500, signal 196376/267464 (executing program) 2023/01/22 18:54:42 fetching corpus: 3550, signal 197658/269266 (executing program) 2023/01/22 18:54:43 fetching corpus: 3600, signal 198910/271066 (executing program) 2023/01/22 18:54:43 fetching corpus: 3650, signal 200084/272783 (executing program) 2023/01/22 18:54:43 fetching corpus: 3700, signal 200855/274255 (executing program) 2023/01/22 18:54:43 fetching corpus: 3750, signal 201524/275640 (executing program) 2023/01/22 18:54:43 fetching corpus: 3800, signal 202218/277041 (executing program) 2023/01/22 18:54:43 fetching corpus: 3850, signal 202944/278487 (executing program) 2023/01/22 18:54:43 fetching corpus: 3900, signal 203747/279916 (executing program) 2023/01/22 18:54:43 fetching corpus: 3950, signal 204856/281591 (executing program) 2023/01/22 18:54:44 fetching corpus: 4000, signal 205994/283236 (executing program) 2023/01/22 18:54:44 fetching corpus: 4050, signal 206832/284655 (executing program) 2023/01/22 18:54:44 fetching corpus: 4100, signal 208141/286320 (executing program) 2023/01/22 18:54:44 fetching corpus: 4150, signal 209234/287879 (executing program) 2023/01/22 18:54:44 fetching corpus: 4200, signal 209930/289217 (executing program) 2023/01/22 18:54:44 fetching corpus: 4250, signal 210611/290534 (executing program) 2023/01/22 18:54:44 fetching corpus: 4300, signal 211384/291909 (executing program) 2023/01/22 18:54:44 fetching corpus: 4350, signal 211965/293161 (executing program) 2023/01/22 18:54:45 fetching corpus: 4400, signal 212945/294636 (executing program) 2023/01/22 18:54:45 fetching corpus: 4450, signal 213973/296146 (executing program) 2023/01/22 18:54:45 fetching corpus: 4500, signal 214509/297304 (executing program) 2023/01/22 18:54:45 fetching corpus: 4550, signal 215343/298646 (executing program) 2023/01/22 18:54:45 fetching corpus: 4600, signal 216458/300143 (executing program) 2023/01/22 18:54:45 fetching corpus: 4650, signal 217097/301398 (executing program) 2023/01/22 18:54:45 fetching corpus: 4700, signal 217505/302532 (executing program) 2023/01/22 18:54:46 fetching corpus: 4750, signal 218091/303776 (executing program) 2023/01/22 18:54:46 fetching corpus: 4800, signal 218623/304953 (executing program) 2023/01/22 18:54:46 fetching corpus: 4850, signal 219311/306159 (executing program) 2023/01/22 18:54:46 fetching corpus: 4900, signal 220077/307441 (executing program) 2023/01/22 18:54:46 fetching corpus: 4950, signal 220706/308601 (executing program) 2023/01/22 18:54:46 fetching corpus: 5000, signal 221235/309709 (executing program) 2023/01/22 18:54:46 fetching corpus: 5050, signal 221871/310913 (executing program) 2023/01/22 18:54:46 fetching corpus: 5100, signal 222506/312121 (executing program) 2023/01/22 18:54:46 fetching corpus: 5150, signal 223135/313297 (executing program) 2023/01/22 18:54:46 fetching corpus: 5200, signal 223656/314437 (executing program) 2023/01/22 18:54:47 fetching corpus: 5250, signal 224168/315541 (executing program) 2023/01/22 18:54:47 fetching corpus: 5300, signal 224777/316712 (executing program) 2023/01/22 18:54:47 fetching corpus: 5350, signal 225514/317934 (executing program) 2023/01/22 18:54:47 fetching corpus: 5400, signal 226157/319085 (executing program) 2023/01/22 18:54:47 fetching corpus: 5450, signal 226845/320236 (executing program) 2023/01/22 18:54:47 fetching corpus: 5500, signal 227483/321363 (executing program) 2023/01/22 18:54:47 fetching corpus: 5550, signal 228299/322587 (executing program) 2023/01/22 18:54:48 fetching corpus: 5600, signal 228928/323696 (executing program) 2023/01/22 18:54:48 fetching corpus: 5650, signal 229342/324734 (executing program) 2023/01/22 18:54:48 fetching corpus: 5700, signal 229910/325823 (executing program) 2023/01/22 18:54:48 fetching corpus: 5750, signal 230633/326977 (executing program) 2023/01/22 18:54:48 fetching corpus: 5800, signal 231081/328001 (executing program) 2023/01/22 18:54:48 fetching corpus: 5850, signal 231787/329151 (executing program) 2023/01/22 18:54:48 fetching corpus: 5900, signal 232228/330190 (executing program) 2023/01/22 18:54:48 fetching corpus: 5950, signal 232790/331279 (executing program) 2023/01/22 18:54:49 fetching corpus: 6000, signal 233169/332279 (executing program) 2023/01/22 18:54:49 fetching corpus: 6050, signal 233680/333315 (executing program) 2023/01/22 18:54:49 fetching corpus: 6100, signal 234952/334597 (executing program) 2023/01/22 18:54:49 fetching corpus: 6150, signal 235392/335563 (executing program) 2023/01/22 18:54:49 fetching corpus: 6200, signal 235869/336591 (executing program) 2023/01/22 18:54:49 fetching corpus: 6250, signal 236405/337566 (executing program) 2023/01/22 18:54:49 fetching corpus: 6300, signal 237050/338588 (executing program) 2023/01/22 18:54:49 fetching corpus: 6350, signal 237457/339539 (executing program) 2023/01/22 18:54:49 fetching corpus: 6400, signal 238186/340652 (executing program) 2023/01/22 18:54:50 fetching corpus: 6450, signal 238651/341619 (executing program) 2023/01/22 18:54:50 fetching corpus: 6500, signal 239127/342587 (executing program) 2023/01/22 18:54:50 fetching corpus: 6550, signal 239876/343662 (executing program) 2023/01/22 18:54:50 fetching corpus: 6600, signal 240324/344619 (executing program) 2023/01/22 18:54:50 fetching corpus: 6650, signal 241062/345624 (executing program) 2023/01/22 18:54:50 fetching corpus: 6700, signal 242332/346840 (executing program) 2023/01/22 18:54:50 fetching corpus: 6750, signal 243155/347881 (executing program) 2023/01/22 18:54:51 fetching corpus: 6800, signal 243578/348793 (executing program) 2023/01/22 18:54:51 fetching corpus: 6850, signal 244264/349766 (executing program) 2023/01/22 18:54:51 fetching corpus: 6900, signal 244859/350727 (executing program) 2023/01/22 18:54:51 fetching corpus: 6950, signal 245314/351609 (executing program) 2023/01/22 18:54:51 fetching corpus: 7000, signal 246145/352587 (executing program) 2023/01/22 18:54:51 fetching corpus: 7050, signal 246622/353495 (executing program) 2023/01/22 18:54:51 fetching corpus: 7100, signal 247020/354367 (executing program) 2023/01/22 18:54:51 fetching corpus: 7150, signal 247498/355217 (executing program) 2023/01/22 18:54:52 fetching corpus: 7200, signal 248019/356075 (executing program) 2023/01/22 18:54:52 fetching corpus: 7250, signal 248489/356909 (executing program) 2023/01/22 18:54:52 fetching corpus: 7300, signal 248836/357746 (executing program) 2023/01/22 18:54:52 fetching corpus: 7350, signal 249179/358571 (executing program) 2023/01/22 18:54:52 fetching corpus: 7400, signal 249702/359469 (executing program) 2023/01/22 18:54:52 fetching corpus: 7450, signal 250441/360383 (executing program) 2023/01/22 18:54:52 fetching corpus: 7500, signal 250981/361246 (executing program) 2023/01/22 18:54:52 fetching corpus: 7550, signal 251509/362136 (executing program) 2023/01/22 18:54:53 fetching corpus: 7600, signal 251942/362966 (executing program) 2023/01/22 18:54:53 fetching corpus: 7650, signal 252429/363828 (executing program) 2023/01/22 18:54:53 fetching corpus: 7700, signal 253164/364735 (executing program) 2023/01/22 18:54:53 fetching corpus: 7750, signal 253730/365592 (executing program) 2023/01/22 18:54:53 fetching corpus: 7800, signal 254115/366333 (executing program) 2023/01/22 18:54:53 fetching corpus: 7850, signal 254429/367115 (executing program) 2023/01/22 18:54:53 fetching corpus: 7900, signal 254831/367935 (executing program) 2023/01/22 18:54:53 fetching corpus: 7950, signal 255134/368698 (executing program) 2023/01/22 18:54:53 fetching corpus: 8000, signal 255558/369509 (executing program) 2023/01/22 18:54:54 fetching corpus: 8050, signal 256130/370306 (executing program) 2023/01/22 18:54:54 fetching corpus: 8100, signal 256603/371086 (executing program) 2023/01/22 18:54:54 fetching corpus: 8150, signal 256925/371879 (executing program) 2023/01/22 18:54:54 fetching corpus: 8200, signal 257244/372687 (executing program) 2023/01/22 18:54:54 fetching corpus: 8250, signal 257740/373489 (executing program) 2023/01/22 18:54:54 fetching corpus: 8300, signal 258092/374263 (executing program) 2023/01/22 18:54:54 fetching corpus: 8350, signal 258563/375038 (executing program) 2023/01/22 18:54:55 fetching corpus: 8400, signal 258970/375796 (executing program) 2023/01/22 18:54:55 fetching corpus: 8450, signal 259302/376554 (executing program) 2023/01/22 18:54:55 fetching corpus: 8500, signal 259851/377352 (executing program) 2023/01/22 18:54:55 fetching corpus: 8550, signal 260325/378139 (executing program) 2023/01/22 18:54:55 fetching corpus: 8600, signal 260639/378845 (executing program) 2023/01/22 18:54:55 fetching corpus: 8650, signal 261121/379585 (executing program) 2023/01/22 18:54:55 fetching corpus: 8700, signal 261481/380309 (executing program) 2023/01/22 18:54:55 fetching corpus: 8750, signal 261937/381083 (executing program) 2023/01/22 18:54:56 fetching corpus: 8800, signal 262336/381798 (executing program) 2023/01/22 18:54:56 fetching corpus: 8850, signal 262692/382500 (executing program) 2023/01/22 18:54:56 fetching corpus: 8900, signal 263182/383230 (executing program) 2023/01/22 18:54:56 fetching corpus: 8950, signal 263541/383918 (executing program) 2023/01/22 18:54:56 fetching corpus: 9000, signal 264002/384608 (executing program) 2023/01/22 18:54:56 fetching corpus: 9050, signal 264321/385276 (executing program) 2023/01/22 18:54:56 fetching corpus: 9100, signal 264677/386041 (executing program) 2023/01/22 18:54:57 fetching corpus: 9150, signal 265017/386743 (executing program) 2023/01/22 18:54:57 fetching corpus: 9200, signal 265308/387421 (executing program) 2023/01/22 18:54:57 fetching corpus: 9250, signal 265752/388131 (executing program) 2023/01/22 18:54:57 fetching corpus: 9300, signal 266153/388832 (executing program) 2023/01/22 18:54:57 fetching corpus: 9350, signal 266466/389541 (executing program) 2023/01/22 18:54:57 fetching corpus: 9400, signal 266951/390234 (executing program) 2023/01/22 18:54:57 fetching corpus: 9450, signal 267370/390918 (executing program) 2023/01/22 18:54:57 fetching corpus: 9500, signal 267675/391571 (executing program) 2023/01/22 18:54:57 fetching corpus: 9550, signal 268011/392233 (executing program) 2023/01/22 18:54:58 fetching corpus: 9600, signal 268472/392874 (executing program) 2023/01/22 18:54:58 fetching corpus: 9650, signal 268871/393514 (executing program) 2023/01/22 18:54:58 fetching corpus: 9700, signal 269278/394151 (executing program) 2023/01/22 18:54:58 fetching corpus: 9750, signal 269637/394799 (executing program) 2023/01/22 18:54:58 fetching corpus: 9800, signal 270391/395459 (executing program) 2023/01/22 18:54:58 fetching corpus: 9850, signal 270761/396116 (executing program) 2023/01/22 18:54:58 fetching corpus: 9900, signal 271062/396769 (executing program) 2023/01/22 18:54:59 fetching corpus: 9950, signal 271443/397127 (executing program) 2023/01/22 18:54:59 fetching corpus: 10000, signal 271700/397127 (executing program) 2023/01/22 18:54:59 fetching corpus: 10050, signal 272031/397127 (executing program) 2023/01/22 18:54:59 fetching corpus: 10100, signal 272391/397127 (executing program) 2023/01/22 18:54:59 fetching corpus: 10150, signal 272699/397127 (executing program) 2023/01/22 18:54:59 fetching corpus: 10200, signal 273026/397128 (executing program) 2023/01/22 18:54:59 fetching corpus: 10250, signal 273363/397132 (executing program) 2023/01/22 18:54:59 fetching corpus: 10300, signal 273551/397132 (executing program) 2023/01/22 18:54:59 fetching corpus: 10350, signal 273865/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10400, signal 274180/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10450, signal 274648/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10500, signal 275005/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10550, signal 275345/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10600, signal 275626/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10650, signal 275973/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10700, signal 276302/397132 (executing program) 2023/01/22 18:55:00 fetching corpus: 10750, signal 276649/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 10800, signal 277006/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 10850, signal 277375/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 10900, signal 277716/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 10950, signal 278047/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 11000, signal 278439/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 11050, signal 278907/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 11100, signal 279210/397132 (executing program) 2023/01/22 18:55:01 fetching corpus: 11150, signal 279496/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11200, signal 279744/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11250, signal 280007/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11300, signal 280400/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11350, signal 280774/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11400, signal 280972/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11450, signal 281318/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11500, signal 281630/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11550, signal 281927/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11600, signal 282224/397132 (executing program) 2023/01/22 18:55:02 fetching corpus: 11650, signal 282480/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11700, signal 282908/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11750, signal 283254/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11800, signal 283518/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11850, signal 283798/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11900, signal 284086/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 11950, signal 284420/397132 (executing program) 2023/01/22 18:55:03 fetching corpus: 12000, signal 284633/397132 (executing program) 2023/01/22 18:55:04 fetching corpus: 12050, signal 284883/397132 (executing program) 2023/01/22 18:55:04 fetching corpus: 12100, signal 285260/397132 (executing program) 2023/01/22 18:55:04 fetching corpus: 12150, signal 285490/397132 (executing program) 2023/01/22 18:55:04 fetching corpus: 12200, signal 285764/397132 (executing program) 2023/01/22 18:55:04 fetching corpus: 12250, signal 286107/397139 (executing program) 2023/01/22 18:55:04 fetching corpus: 12300, signal 286500/397139 (executing program) 2023/01/22 18:55:04 fetching corpus: 12350, signal 286738/397139 (executing program) 2023/01/22 18:55:04 fetching corpus: 12400, signal 286932/397139 (executing program) 2023/01/22 18:55:04 fetching corpus: 12450, signal 287128/397139 (executing program) 2023/01/22 18:55:04 fetching corpus: 12500, signal 287576/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12550, signal 287964/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12600, signal 288220/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12650, signal 288478/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12700, signal 288856/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12750, signal 289162/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12800, signal 289452/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12850, signal 289735/397139 (executing program) 2023/01/22 18:55:05 fetching corpus: 12900, signal 290067/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 12950, signal 290332/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13000, signal 290594/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13050, signal 290793/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13100, signal 291149/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13150, signal 291397/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13200, signal 291617/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13250, signal 291878/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13300, signal 292163/397139 (executing program) 2023/01/22 18:55:06 fetching corpus: 13350, signal 292456/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13400, signal 292721/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13450, signal 293034/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13500, signal 293289/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13550, signal 293646/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13600, signal 293866/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13650, signal 294062/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13700, signal 294320/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13750, signal 294624/397139 (executing program) 2023/01/22 18:55:07 fetching corpus: 13800, signal 294901/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 13850, signal 295166/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 13900, signal 295429/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 13950, signal 295767/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 14000, signal 295946/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 14050, signal 296220/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 14100, signal 296404/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 14150, signal 296634/397139 (executing program) 2023/01/22 18:55:08 fetching corpus: 14200, signal 296907/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14250, signal 297170/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14300, signal 297427/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14350, signal 297712/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14400, signal 297918/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14428, signal 298056/397139 (executing program) 2023/01/22 18:55:09 fetching corpus: 14428, signal 298056/397139 (executing program) 2023/01/22 18:55:12 starting 8 fuzzer processes 18:55:12 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x3, 0x80000001, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000080)) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2040, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000180), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002e40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000200), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f00000004c0)=""/242, 0xf2}], 0x5, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/25, 0x19}, {&(0x7f0000000800)=""/233, 0xe9}, {&(0x7f0000000900)=""/149, 0x95}, {&(0x7f00000009c0)=""/84, 0x54}, {&(0x7f0000000a40)=""/225, 0xe1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)=""/93, 0x5d}, {&(0x7f0000000c40)=""/35, 0x23}, {&(0x7f0000000c80)=""/94, 0x5e}], 0x3, &(0x7f0000000d40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000d80)=""/46, 0x2e}, {&(0x7f0000000dc0)=""/212, 0xd4}, {&(0x7f0000000ec0)=""/8, 0x8}, {&(0x7f0000000f00)=""/180, 0xb4}], 0x4, &(0x7f0000001000)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000001040), 0x6e, &(0x7f0000001440)=[{&(0x7f00000010c0)=""/59, 0x3b}, {&(0x7f0000001100)=""/155, 0x9b}, {&(0x7f00000011c0)=""/57, 0x39}, {&(0x7f0000001200)=""/253, 0xfd}, {&(0x7f0000001300)=""/150, 0x96}, {&(0x7f00000013c0)=""/67, 0x43}], 0x6}}, {{&(0x7f00000014c0), 0x6e, &(0x7f0000002800)=[{&(0x7f0000001540)=""/161, 0xa1}, {&(0x7f0000001600)=""/175, 0xaf}, {&(0x7f00000016c0)=""/2, 0x2}, {&(0x7f0000001700)=""/237, 0xed}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/195, 0xc3}, {&(0x7f0000002980)=""/53, 0x35}, {&(0x7f00000029c0)=""/215, 0xd7}, {&(0x7f0000002ac0)=""/51, 0x33}, {&(0x7f0000002b00)=""/81, 0x51}, {&(0x7f0000002b80)=""/97, 0x61}], 0x6}}], 0x7, 0x10000, &(0x7f0000002e80)={r4, r5+60000000}) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000003080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003040)={&(0x7f0000002ec0)={0x148, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x148}, 0x1, 0x0, 0x0, 0x24000801}, 0x20000880) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f00000030c0)={0x32, @multicast1, 0x4e21, 0x0, 'none\x00', 0x5, 0x7e2, 0x2a}, 0x2c) openat(r9, &(0x7f0000003100)='./file0\x00', 0x101002, 0x4) r12 = socket$nl_route(0x10, 0x3, 0x0) close_range(r12, r11, 0x0) r13 = open_tree(r10, &(0x7f0000003140)='./file0\x00', 0x800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000003180)={{0x1, 0x1, 0x18, r13, {0xee22}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f00000031c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r14, &(0x7f00000032c0)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x28}}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008014}, 0x4004844) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003300)) r15 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$VFAT_IOCTL_READDIR_BOTH(r15, 0x82307201, &(0x7f0000003340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 18:55:12 executing program 0: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x3}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044884}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001b00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xc0001094}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000700)={0x13a8, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1260, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x74, 0x4, "baa54ed5f15a78469735c6d5d88169250a04ca529ab4f5f27d7f9f09f79a1841a89d2e79e1c8b1450551f51367adb9527285038c2eac6331686957cbce952075658e7c0d972fece7285a738ab11147e93e84561680008b3eb264c1cb57361d15cf4e66c2eed7bdd42ad30a36bcb39322"}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l2_drops\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2928}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l2_drops\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+.?+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb6, 0x4, "3b7b44c6b17d1b4bd24771adcac0b3b5c809785bc862299cd60db611dbde3428458fc2aaa2fca0e30f3ef5eb875acc3a96a31b45dd41bacd51c63786587ff18439d7f64b4f981374bb10233a1f99ec8e433d9453b4c299de2f6a13ca465ee4010e7a7937f19ec503cbb827c18dfaeaf3b624583ab7c14ce175d5d734f262faa9deecf509541c1640d70fa5e0fac2aed493ff4832cb80e467f1c291b25e40a7cda58df170da25b41e507f0b024cc4a5b53e40"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x150f}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[:(%\x17-[[\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x13a8}, 0x1, 0x0, 0x0, 0x24000050}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x38, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x24000080) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000001e00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x138, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4121}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x302}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xdcf}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}]}, 0x138}, 0x1, 0x0, 0x0, 0xc801}, 0x4000000) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001e80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r3, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x8001, 0x27}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) r5 = dup2(r1, r1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001f80), 0x2000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r6, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x3c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x0, 0x63}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) r8 = openat$cgroup(r5, &(0x7f0000002100)='syz1\x00', 0x200002, 0x0) kcmp(0x0, 0xffffffffffffffff, 0x6, r0, r8) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002140), r2) r9 = signalfd4(r6, &(0x7f0000002180)={[0x3ff]}, 0x8, 0x80000) fchmod(r9, 0x14) faccessat2(r0, &(0x7f00000021c0)='./file0\x00', 0x1, 0x1000) readv(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f0000002240)=""/180, 0xb4}, {&(0x7f0000002300)=""/97, 0x61}, {&(0x7f0000002380)=""/136, 0x88}], 0x3) 18:55:12 executing program 3: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x81, 0x2d, 0xc1, 0x7, 0x0, 0x0, 0x2240, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000040), 0x2}, 0x30, 0x9, 0x1, 0x3, 0xffffffff, 0x7fff, 0x8, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x4, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x80, 0x3, 0x4, 0x1, 0x6, 0x0, 0x63, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xc0d2}, 0x8, 0x2, 0x2, 0x7, 0xfffffffffffffffc, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x7fffffff}) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x2, 0x4, 0x2, 0x0, 0x1, 0x2000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000180), 0x19}, 0x12156, 0x3, 0xfff, 0xa, 0x101, 0xd71, 0x5, 0x0, 0x1ff, 0x0, 0xffffffffffffff5c}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {r4, 0x0}}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000300)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, r5, 0x10000000) r8 = syz_io_uring_setup(0x5b7f, &(0x7f0000000340)={0x0, 0x6976, 0x10, 0x3, 0x19b}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) r9 = syz_io_uring_setup(0x12a1, &(0x7f0000000440)={0x0, 0x2771, 0x10, 0x0, 0x4a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_mount_image$nfs4(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000005c0)="392110bc03663ca50dff49ee7775624742f4619d2656f965ff08b434f11faa4e0da9f908a40cb3c9fc51f556861bc24aba0fa381c0015e92d0dfab622fd45d9b91896a9fd9a2a14b36dd7d9e5607449ab5cb8042cabfe2b4417fff512b031849ecb638b9df1b4fce9e2653ba67db0e1c3a08bbb3cab26a1783ce0e47db367e955f602fdad10e52152cb310b6208dce04d3711db495087b0f2e65e496a45545df086b92a3789559af5c5621b29c88aa257153fb92469036b2cafb925ef6f0e6284aa2d477c41cc11e74b8d0d53db5188772d4ebc61d7b2f2bda5d650f14a6851c4cb84f8fcc6df90d", 0xe8, 0x2}, {&(0x7f00000006c0)="b8e43edef9b64d117e566d89730c93b6804f2c64c52021eb07d85081fa03e7b0abf0d2a3", 0x24, 0x100}], 0x2001000, &(0x7f0000000800)={[{'oom_score\x00'}, {'oom_score\x00'}, {'V'}, {'\x00'}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_eq={'euid', 0x3d, r10}}, {@hash}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, 'oom_score\x00'}}]}) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/mdstat\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000980)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000e1e000/0x2000)=nil, &(0x7f0000ebe000/0x3000)=nil, &(0x7f0000ebd000/0x3000)=nil, &(0x7f0000e0a000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000cdb000/0x2000)=nil, &(0x7f0000e34000/0x1000)=nil, &(0x7f0000f6c000/0x4000)=nil, &(0x7f00000008c0)="df45111301e7261550ec3a7c4b01d99f3cd792ee3d2c5bf516b3d022334e4ac7f35b1f69b974910191a79d7e7fe4966eff1d35083274543c1d090acf1efb6e1c046c70f76ba817625f6a6170f221c94287997b79049551668754ddf219b5ac5c6e148e58d6d4f82e8511cd34d110eac203579d1d0080b38f675f08d4172695a213d7b3", 0x83}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a00)={0x0, 0x0, "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", "acef0abc433dcbc0382ab5c081050bf3d38212161c66abd4a51bcfd3728949e51cefb2a5893842434123bf965160253eff7b25bbc9d0c83ebe2a4563edeadbb15116390c64eddf81560a5d6518a52547c6fabe29e6e491e8dbd8e5a94510089ba91ea68f92170b5e52d7fcd1d6d07c50100e7a782a465aaafdd394f36abbba23af161ef065e5dd14a79bfbcfac65bfba869100f217e1b0e71e697f626d99ff7935afd8eaa4f43f3a3563364223c2a72b00697d1233c377ce87f8520756b208697300b2eb70d84948c5898eb58146d8ec0fd284fe4d5bdf39948d50fcf97a5fe7d37edb98b21d7dde0d03842ef24c017996a1291be83b55e530e930adc26e2aa9b338b27bdc2d2ea00cc8cf81a7dd57159a584b78d0d196a29531583bd14f3adc04bd44166eb983ac5558aa36327b5d610bb191c57c3d934b75d812059412fa587d2aa56882538014bee200cf026d87b515893e2b1fd6963dc91d7e18e6aeea17d7b85d4097dc91f66a9dcc1986a2b8ecba98278ea571930dfcfc2184a593d5f58e1a2b5a6ec67e0188e52ff3680d5edcf41c73e21b9ff265ac91ff55b324d55a325d59f1a076ab8a61f26330314c5925aa95ea14ceb401c60f7a68022e67db10aebb199c83023f29a912c0b38e1f6b230a7c1fecde13eb7a50b1c7380db5164c4a613495de60b302d2246e1f2cc76a98ce932367d2d80e39db34c2d8cfca651872c88edb7eb5db2622e853a839e0e050bb62d1f8d6e7c65b39ab954538619fdfd3a44a87ee50f292f10082351d393e214a9d522d8a1a5233f36642eb688d158f6e222d5d23f7c56519c3311fbf4ba469c8706d571d1fcaf67db8350034fe5133a51f468169ea97ce677fddff1df2a1bd99eacf79a642b136123a703fa2d088d5db6c3db1c6e7b5d531bb9273e5cad2d470b4d5f52b37043c2cce481dde44beb0f32e28d8cffb2149700af617fad96b9b54f08740d6315e8663479ba8403ae7034351257c2bd912539d0c4b3ed2abb8ec1f283443e3ddac3dfc3e052b6f49431a39286d84d2bb2792164c81739ecc6f9dde4b534c768f47d16b5186dbb92b40a048a67dc75b1113439c1277e69b76f56682f0dbc19ff584621f74f0a95b414954516d4d41d11f308ce4c860178c104daeb157a397e2ce89872041fc7cb07d2011a02635044a08f96037779435376a07ab31983d159878ddf64f4970f38deaf457a27beb4a844bbfd6be4c3addde8b14ec8bf1971753008d2c00c0baaf4f58cfa67bde013e332aee068fbc70a3ba003194866d31baee5a322aae43c12786e0234fff161c5848ab4cc21e2c9d4b8a65fad43a315947ae6538eb66ee22ddc6e5f04354b2311e1c6728c9243060224bf926a19b6bdfcaedbee70e4fbf91f0d2a7a046064a83a30961df35222c326e38cd253736ac0b8824c421d42416a134987327a1fa373cf3c22219a9c4ce81b8271251eb3532bb4c7c5cd723bd0414a64e7787a3219c8c5ec3de1f2e74df287ec9c76454d170592c54bd9a803dac016ecca25d9810e6ed81f796d15bab8e6128431a15efa5c38d08dd5941d595fa4f64ff9d837974bf74bccb739fffdfa3f2aad46e3bb0b97374c2324ba7f9815492723e7e6be790d678866746927e2c82f6d8e88d7a1943cd0b8c58865ee16cd2a8d931d090a0b7b4ca55b2b4bf4beedf6280732a4aecc06c6d397712a2c97b542dd24adc999ff380b3c3324634a06a44ee40cf67a38a2e242cd860cd9e3a03957003f2d3ce020ed91ca6b1a29418cae23377bba57c11fbdc3fafda0e9e0b036b4a10b2f77e19665f85da83450e91de1b2e9c0d040f7c928277132520a97cf05f77c2f30f15953c5baee6268eb0752f0843e6510663a6cc56df703c6f1c1c6d7a0b97c80ce29d7d3ef42be87c50b1ccbf20a03a3b3f3be4633264103f683dad326a1a5483bb5d95228be91af09cdde70ce0ebdaf503056a4f8113b250d6be74cf4c4eeb1ec28c1d07b546e262d78cc2e26b1e838c2d1d3f336e5b55f0cdb3c029ffa655099f1a4079d2569452e695590107e043387bc138f4c962cd8fab0f955ed3f06b6781ec67acb6f28537e96116b5320c5e5ec824908b9707c3bf72346125f33d989f0d1e6930625f024fd32df774382a032468556f3f930b00e4cd425c8b0ab957def47b271734885b26d1bd37a1b6d576accbb84bc0a63440bc30748001f9f481fe48642ec3a0947a4deacdad5182c3bb1ab1b1001c259ca50e9dff35c1f9158ef24d6af150f9e9d21ba53f499fe84465ed44184a88c718f0095175c76ef3b81462dc3a732156f4862ae82c0c2feb922da56ff090516f0746f1145ae2fcb22f62629825a1f7ae44f2d27e4a9e9d4e1615507293fc773309037ce31538c35037c1e0253d032db566f2264c7941215142c16af844dece81afafd5277b8fa965067dc7b2f081adb195d66c8e8ab38809a75ea6173a60db6ee83d2d306bb6a928718ac94659fb0912fe4d563e9fb757fddbcb13b851ec74bcbbe5613140009f4d6afb93c41f09399545bfc02fbb21bf0c7de3a1cab5e89551ac9bfdf04c12657300b10f4cbf38fe83d97a755d9bb86f42c95c248977885a9b01611988ed621d547497891cbf8a1cc2d73f3a2668e26838b5ba0a04484631ffd4f87027a8aa94af9b3be407aa78d0624b5efe9b3090f60a01bd23de6fbdeb347c152fa6d98c83f1dea2433aab4b3f379596f667436326e30435c508657b8167eab40eefebc5a9351622f7eeefd2f1a21b86532db0d458648b73001c0aa03691c5a55a64f9abac3ca5c67cc88e6669b79ba04cb30e88709440fc80cc1c4002c064e5ac2b035affd6f4c5213235411521504b15baf34d22c7abfdb7e6868d696567ef1b09fec8b6fd52e46a2df9cabecb500dcbf68b42077f91a27754fd14d39c62d46ad0c51af4af78e5648d32619e87d7e3855f07024471d15f7a34dc4bd0054799edaabec1abaddb686a43f2a7ebba9e5135467f619b475798ffde8bff1e28c3bb0d7c83f3ed228f93af862c5f7bba5afbca2e5f4961692647079c526b1f04a3088e731c3189ea8c0005880d325e7fafc9fffd532a0e47acf953f53bc771dbdda333f69c055c3c71f7832ffab6756b3906594d398aaded9a046710387799099325d7c8f51ec81178ed503b8f2bf72b18ef8e867029973e694b356d58dfd671fe8db4a7960b3ba0f6a295a66e13ee47b33764f7c9a0a816ec4438b42fac741f25cd2e2bf2b79d59888c23f4eab443cf578e3c944b1f1af9bebdddae0bc74c6e7b2634478634a80efd585467d6aac56873cf63f5834d239c0e1efd9fee0ed087c50414f015b02ab5fb9ba6d42fe55dcf539dd78c6216be8778ee21bb306763a79fff8376471faf0543ea5d1ee7c59464e783eac99e42006b05305e656ec1b1275658ec1640c4bd621b3593c7d550eff87f19662a2b8b735246b1897c1067ce5fe1c852ed60717e83de3615137f5789481b17ca9bd9053d12f77cfbcb762bb54a64a92d02f8cd3a48297e0b118909dae56791c00759eb29cace9bcbbff87b60734048966812f41a76e0ad85e0b898176b07f4f4f80abdee40d6bbabfa22f07ad8fcc1264fbc72d5bf38e4332786204f90a579fbdeff4b1b29cd89a82e9420450875b1f23640f75cc0bf3b866b15757ee70ec8da43d0f7c8e80a7e2570a7d86b2a4d20fa664f832418622f5133e0033021d2dabe073d3777d5b3b2812d61994bc4be6ea7d5551913116ce31c1a85ef32b4b46bf60eb94e9e41a8ba3f5a32bb62f7385254afe493f278506abe91c70c49880adbb8f31884358ec2956a7012a55636916dc324ebd7394fbab1f57b23fc216db1170fd14ffcb8d61bdd15a1139e804d0328934e8fc627cca6a702272bf1e510452ed78c4b59366190301b5d7da80e7eedf605dd39e3d6b5cad423d9f256fb103d4046ea92213bc76f34a2c1a82a73f40f3bea91fd67f95f3859eba5b1975cb4de560f5fda6a5f70c49ff56b9f202ae2b57d42f0fcc85d93161dc538598b4b5ef80438635fd736c60bf5a8de4aebe67c75c36f704e0b97bf8b9f24938496201e61b218c306f899115d9ae381df552355ee0105b1bedb910062d7a66be1a568a253fb02f2f57012d2cf499228e1d25daedae9b37d42615c9b99fc211604f823d5c69c47d7fd082f00974e0aad9f97940e8d1ecbcda3433a3029686a99566f74a9d469fa263aaa5eb23ddc6c25e287a3c16d348d56f0ff02fcc079fbfc66a80267d0edf1329090312dfd040c70e9dc193b693145185008bc519723f8f0ae6ca18d9754203068ad361d6753513440c1b6dcd98f2ea65b11a41afe8448221831728e0cd9d6c4973a79f0db332461d167e2c05e0c58082c15b289efcfb17e757a05917476859bdc26922c2fe2ddbdb3baff8ca78f6c4b577a4e167391d661766157ee716abc792d3c4c6d7b379a4684fe6f1ce08701d536dcb8d2f590c26aa12fe6c8ceeadf05fdd9055e8a0a053b8c27adde54453143ea5230d20d55b4a79d60b96c76b52d83740b4a671abf6dc9ee702271f5c102975b21209130e981ebb1cfb967e94b2609051b19eee3ab95cc33a13433187b3f4f3f4ebbca9559f6f214153b582c634247a58f40aab600d32eb7c89f3bba249dd5c582098298bc96d37d3365231721245e9d86977ee701940a9605a333fa5b780b08a2fcf1ce5ccf7430622e67f4e9617da214e7c0f713265bc0987f75b7a027668abf071f97dd5b5053b77727ee3598a362637643b90a2d2f2783f8f3877953be7eb2dc5c0053bccf13aecb3ccced7aff6c9342bd4b15527e8bea5666295cfbb9e0279c84c666dc4bdee0b34e72f0e7dc3f954c7c72ebfc628acb119b4610dbdccd5b6d1c7c4f425fc7d785a6e28ca9911a20183cc8b534fe9384dd2f30e5267b8f0ccad5063e53f1600f8f83230e840990f4327e2c136a6141d424a868effde4e5961b7bc68a1776719b44872e1a6e35c052208a132881d7c472c31641e0e185a8022bdaa6d816d826db9e66d702fc9adef483a1d0a269356b1142f242e2efc8a1d7b7c1e6519bea790aaf779cf482b3b567543acd3a81b1fcd4249c9c823f527ca410a839f3108c04c3004f63a9d2b8f7bcec0424a44e452d6cf2e159334ee9ac1eb40e67b2fbdc9bc8119047a8aabc6cb5d043b05187fd91ca8ba4ccfa93d51010ad414293386bb0fd796240002093f45a1777b8ebc8adb2c0a0115acbf813f2f21e3b4c246a71dc905d8612cbacb70260879cff590cf61ac6632c364ed7000b69378bce9e16ab60eb724e99ec5f53b8db79460ca185d7f0cf2b700b25e3bae548c7280fee7e0c90279df39248f4fbbeeaf5a685cbc5a39d1e7998cd605d5887f0252ee0c8d01f387ede39cb6f635590f269459913a20548"}) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f0000001a00)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}]}, 0x6) ioctl$TCSETSW(r13, 0x5403, &(0x7f0000001a40)={0xfff, 0x55b, 0x100, 0x5, 0x13, "007e973b003e85c1ba77cb7893900a027e91eb"}) r14 = syz_open_dev$mouse(&(0x7f0000001a80), 0x8, 0x4000) [ 96.233541] audit: type=1400 audit(1674413712.697:6): avc: denied { execmem } for pid=261 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 sendmsg$netlink(r14, &(0x7f000000b240)={0x0, 0x0, &(0x7f0000008880)=[{&(0x7f0000001ac0)={0xd4, 0x26, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@generic="2ae88f47f36e5a766935d846795391f5d583e5ff658a2b6adfbc88efbb2920a4e5033019b04e44944e2682a1211ca195b6519baa95a53f7b556040ade9ec64b7a31d9e60f202235032c539130b5008d7a1c3e3046d24c2562b0672f5c82b8c7a23c55b25", @typed={0x4, 0x8d}, @generic="c87084ec050214d8cc70a2ace32a4cee7db2c7f5b3cfee2acce11b3c4dd18bff368c2483f38e6acf356ce26111041423fc4512169bf108894e6d31e06571e70d96f59fbfe447a4f30ad6bc719b5c8cbea20f282af0e2dcba85d3ed"]}, 0xd4}, {&(0x7f0000001bc0)={0x228c, 0x17, 0x1, 0x70bd28, 0x25dfdbfc, "", [@generic="dbfba0099865f5f3bc057fd6d9d4215e673f009d53a3586a88570b42c295dc1b782b779d8a4256ef590665cb8daa22f6e03a226cda76b8baea2f89d02bad865f54418f6916d98dcc9e0f18929bcb289a9993cc182c75979f2558b477695906f4166f6d115d7e7d2d983528d5afb0252722ddc805cb02be4553de50fbaafd77fde1b02afc8bfabf274e166346fa7d45a3cedba1d51209c3f5d14048d7958667c97213178ca1450143f68c1d5e290f370cbc81a5bc58e92791ade36802cd40b998f53951dc0de235d370e7c319dd9436f5645152300941c52d90f08732b156c9585b13722c61b645f50756e5c43cd9e62aee89c171", @generic="71e4da58a974452f76db4b9e373606b8f7fab8d55caecab262b12ac24a16ba2d4a97bbc0f3d7586c5c5ea5c5c257cb6fd0fd19620ec054804c5f15c8879847d3372e5512518c415d806086d8c2eba02f187a1caf17fea3e3705724e7e4d205d292fb11401bfb02767b961342222b6992fcc90ee7fb6ad8b37c", @nested={0x1084, 0x66, 0x0, 0x1, [@typed={0x6e, 0xf, 0x0, 0x0, @binary="abf9410b4c0833cc1ea89b55dda0b20edba0bdc0f82f1c4ebffe6e7a98efdea8c997a9b7fb384c2b98f24ed9e5ba6f22cc4ed28d37c2f39a848376a2b4723f8d78beb83337232735f0d446d9e81df6e10ac78798512cc1d71c0e43da055c612ade95801547d9c53a2114"}, @generic="0089ab72292416e5f5f399e34019473a0b854a449ad791b04dd1f7c0814926063d133c996f4820610afa01d13ea2927c6572b5f81b01b4eded48ae4c8b82ec4f00078744736499b6327d7d70c8e5ed13bf00ab773403f9b1e31c64bb9cd6ebb0e47e98bf6cf82e7f49c8f98f977be71aef1c60ddba97b096c684d31a54d550aa9147f32ca8d5e9d3f6e19f697968e7a8d25d30bcca294b3f2e78af0d93b4273a173158954ddc724aa5ab753a64f6334ed9043b5753c54749c4569d93d24d664702cf8cbf276949aaa9161fe60e0d901ed2f176f56bffc7be9d43c9ca80056eea8bf0bc9ae36220b32fb0fb95f04c63f15f506b5674f301d3e0df04151a4d33f7b0455ef3285e65677f23587cc03d326110379567f3cee06fcf1d8447c7a91c147ac41e407debb49f9383a567a84462039b7309a0eac2782aa3cf2891c2c6d443d32eca110b8d2d16a4323db5a270462828e73175ce34d699c1acee624a208f6259ef7786c3d23b30b79b145f747132997b96e04aea2e43443a7712914b586fbe735b78bf827f5908623655d034b6e310fe12945342705c811aca19cebf8bb974ea30de9042a3eb37e05d90292a42cb25defba2b0ba34c0444f783e714ca5112e514f7fd16a96e873b2565367a1ba49d11fb54cea0c6f1dd55ab98921032935cb58ae817dd4d1b788b3c0a6f4218f6f1ae3ccfc08a3172f3e5bcb05d936a35b3f921d1064859042c0d24f5a9d04f8f6fd8f5afd5a2b7589fe59cdfc3d37305ffeb0e3c5cd2ae66965f346bf39ba073795d332f85564a421a473d95d8d859e266dcb220c5bccac999539e6aa2eee24f0b3d9534411ead1c74f2a2a675d89da7147b2d4595a9ae41acc8c5b8f2f7c925b9ae7a333125e54838801af5c96a89a786fadb73050930a904d3f3b485133ddd4d431295493c0376d46501082e0532005e418865608b8db278eff983ae2b3ac9e797596a812943c55cf5444192c0016f2b0a377bb0ea9e9b4090c4908d6ec34bf014ab22d39681b2daff78571a73cf164da1913e2f5bff54314b7fa220289ebd10829886b4ba62011e50063cd39a948ca874c3c6249e41561d4ead0066ad069f13543cd746429cdd9071770e22dea6b40f8cd1b1a25c4751f331478b40b4ac74e32f026d931cdf1a506a8bc103f3e28f1c2858fcddbb8845850556f6f4ddae99086bd3779804ece807a743dfcc47c211ba1f938476c705039477382a7279abc3b827f473b4c297a53eae911a257d898a6d55f05e4b1fd12f4160ca71704db0a9e13e3b6571a120b34341c68cd0b180721a803fc3a6021ee4d11798ec6245199492ecc4afc243d8f75e83aedfb8503430ef868ec1d6be5cf6c0d6b69a38d9e33b06e4684c1a53dec2dee811fda532e5bf3335dc371b0b9c2248fe54d55a55e200262ecae6724661b765eded1c9e28e435fbb380719aeee9258f243918df87c756da882eeed1c7ea55ab14d2841530fe2974285c29edffb12408b5e6bd784e7333d60ae1a052694e24a7aec9d9ab7348093a6e171a3ad03847a59c74fb131cfad42d58e819870f3e7c2b31c5b49a5f0362822a3cd9bff10918f53c9cfda00bd721faafbf79272e2fa4e92156fc0de57fabbeb664515653393df4630a94a5c5e102d7908575b48561fb767f069359ca302776936ef1124c7aba06d1bc796bb2f09bbfbfb470e2532e93e783ce0eb50fec3e1fb0225a59608575c0144ca1d77175eddf69b9cff7bc068586ebcc7ff4b2816a25d2576d455afce396d2aca710d31032f255cb15632e8260875a0672da8c664051be942b61f008daa75f619b37d8e2dbcd451e01aadea4461ad365cbe8d0e6e25111f3dfd960532af67fa55fe2d87cfe4e2f4b2fc07fb28c13711cf1314764b0e5673900fc51bd8f602750fa024a20588bc2f4cbc4ace14697bbc94895a7999348e12f0cb7d8654bcad8322c51a0fe26b6cef1832c5ccea98a7c3acfcc56bfd6bedc6151c56e8022d630bc97b0aa6a62dac123f76e257d89a880340e8888550d2b309d53314cdae700cd75fb70f85338834a1af7060f3482515aa178b12dd4baab43343b47f756b30b1fbe307860d3a4560433e72ce105c414613e722f610be333dfb804dfd8eb47e6415d4ccda56c72986147d91e661e40256d5f8d5891553ab32219612782135388103678c7f421092d165e566f3af7576e563f29fb7c09d2525c16e4cff7c5651cc16daea5dc0bfdc6b95e1e23b8333213087d4a92c897a0241a56662b5c920b8a6856775713579aefa05dbb576e09236d5d33ef12e6802c1c0c448faabdc2706ad0c498d05cfe742b77dff0d4922e1050ad5c575d5fca725f02e8ef82dd70c76f6129b30e4f8a95e1a07cc3bb139327d1a01a681af8a394d0f1db6ec7966d13261d8b472b836c8266035a24626fc8f618c672005a845ae562c023caf80f1829befe485174885fdf6a6abc5b59679c4fe4621bbc25f81c926aba558a4a562f0a372ef5d4381063e383b9457c8a31c451c6fce4a7070dcce315f7525a2599202511d1d6cb30592d04ea67a30bc44625fae7462efb78a42240b95f70a7b6f4b0b77bab08069b7159e94c1c1c0ea0c68d4c50e9416261373631c02e26a369209bca14bfaf8e2db2fb99f5ff3fc994adcd295590eb3103cd53a94983dbbfab5038b072cee86bc805b25d613a0dff6e5f03ed43d09cbd79c74f5f961f57b96127cd2480060d4f3fda5e08919a22a96f456984488c625b0a73006ffd2aa179157892f34f22aa1ca24b513f57c5bda00bb8ed04deff6620fec516a563951001fcd7ab83ce5af2d3a158ab01a464535017b6b8a295f9be14a8346f0eabcbbc81c9d99a72709109cc66805ae7538ea1c3afc7efc79a6b3d8e6c9d2d8f14111c76b95518c52f3ce8659f6a36502d20fe58695a1b817fc34a97e91503d8581e92eaf31b09210aa576975c5c488844ed469d98ccb8d518aa1d277797549db90410fbd78c1e639dae260f17dda9de93080745097760c137743d081f82edaecc1f50574bb80145499c09a32534c680bf97ea3afaa2b79706b1f8d3e7c1e814a9781ecdf723c410beb18f428985b51618f43d8b619469e02cfd509007c78a8212e8005e05f140f3fc9ef3c96e520df0105ad608d72e9bf0408311cd0322676d3bac55686dde2947d59398368dfd39321d4385e4a42ae80c312ab250237bcafa148d43d63d888e2813bfaccc5432ca50af189f77956d016c129af914b51a152bd92eed796a1ceb15d525b25901c91f83927e458ee6825b318ba14d42e9fa4fa91050ebe6678183ca7fc824cf2038e47e331479fc528f6aed9326619c8f78eea342aa7780f3b7d6eff41e7e5537db7ae856fe70ab2d9bddd55082453d0ce4b0bfd5f5622cde399c82a31e3f7d614c97d8166f2b24ad61a2f88b6887824757758fd0204f913fbb5a23420ec8845541bb3420c586cf94747014f9f013e079bfb775443f97a6ac0d6e7e9fdc7b7e530351807152b1a50bc32a9684d7c00796c1fb4773ec1a81690fdf1ecf38fed9d2c58fc8a7499bb3b761bb6d28724101fdcd4cdf5164fce70c714f68023e69e22a81845c944736a31b971cc6a4861ab74f64a2c77b5081b4e02850509eccb7ab5006497ce196cee9324711ba054b46a11e286e8318a28032569216299c8e74fe9b950be40d73b0f3ad202419c43deccd039f479049efa643d5ed01eb8e9ce2d81cea503231f46e2758e37f715b219cdae2656a9f09737539f046510d1248e7e4974334edd0c44dcb86e9bb1c55fda618927514fff6b94a1e3fb692bd9df20fe3de9fdfba7d16cdd86df88072dd5f36302ba9df643831b15e4ba2e81db3200f3bce239e4a8d4b84a12e1ccea5f2dcd49b0130b21d9fd1aa0d5d0d0864229e7af53c5d42baef5e27052410a6e5c0b81cd6abcada2940c61782e77b726a1ea7c4ca97b2e365c39ef05e8b76517c5552ce71a9a503a744a4954ca45c9b0965984f89094d54b312416958d37c18a0d3a089baddc7738519470f2cc75b9ef75d9d71c49e576a8bc6ae87246d4e9e47444edea86a668f10715149ee8c2b4847d9610a40ffddeff6a8d9673ba0e749147687b197e2320639611f7dd83433f954970d8aaea401f8fd0d4ef26bbc5b87ecae5f9bc1eed6ec553eccbab54d0ab43ad47abcd65186e3480470b59cad9aa435d40f9e8f5cbd431264e4a7b18044e884815bb47e1ba6922662b8dceefa29884890085d0c107ed3643fef7852dabaaf61b4225a45e79918d87ccaf6577f000583dcba10c24ca1ed22eb2eff56b08e43f8f4994c621856fefafed785abf757907c5a32984e8a4f2827955b359c5be9f4f148d0d121750b3574fa0649a10fcef32fe1259fe64b0494d8af3cd2c268b28ae7e9c28a6c805d801acea4fab68e72c8b7699eaf7f91eb26cbf0c39593a5aca6a075be310929eec32367b7f4657598f1eccde42849a592955b573a9e47540147e7e12e2311ae3baef7d02008a01f45fdfe9fedaea8c70295119f8d8158fdc285146b235e3756eacaf9c8efc067d571247878c147c065a9172d37aab49b79af8622c2b6d7bb79bcff8516c30c0094ffb633b62e3696d376459ba9e7f2dd255b269a8177fcf45f555cb4388dbb0f4c95d6f55f6a4aecbafc891f81b6e9360e01bda385dc9def621c6c5a49a8f76d4f40f111482ac9681be7bb273ca025c15edf65439c596e56621899b57329fc63b92a8fe7ce2d7bd2622718c556a40396ae183325be5c1adc339dbf8436c631f6e31f985b9006a926276a86d0d0d627d23200ece76f3e6937327540fa5ae1121109f7290c03442feabe3d8617c7fcf4a8c210a257851d7d2196fa55b7acb09361b37cb22b887ae900d921c0b83edf5ccffbbe4d4b9c11a24d00219e5bb026b1ee979c19d96349cbb8ade60b4c4b12de4c832db8fde98302479e45afc0069ee66572c2c3fcaa745ec9ed7ff65094849b40448e545d3130ccdaa8cc7342da9c43af28bd47d4fa2d39dbdb4baa9b80f342f80a00d0bb701c309c739e449d80475386d0a24791a3146bfaaca53ed14ef15a87a227d5726d0c98e51eae1e2de0098f2ffad717f55bf9658ec5457cd994fb7cd71e589c440a2863537b7aff95904cfb7296b3ac0fdfcf2e678e20b09ab3262cf27527089ce4ec68b17d165575a866822f39d28d4719f77cf3865aace645908d7e0b0ef861ecd46594e5e3b2701e019e0467b530838d24f3b8263bd2f4e47f830c244e649bfe02d7695e693c8f5d3995eb42b475b6ea3b91443826ed8f1f55ba579b4e3c8f879442f5a7610962f44f7853e5750a86e201dca7ea33a0f6fa94d64a76caaaa52add860d058c67c680ad24ba86328cf43aefe983dd3dde12d06bf53171add1b2f8486480c69635738b415b18792e79597cb7eca6458acb7c4844d2cd3656d50a587adfd5b79c2a45945af1ff87686b8ba093a37c6b5439b805d2e6b47b2171a96d48edc4d42209b5574ffac96cf55dfbbe55051e40048a815c79730984545731dc7dae8073fa7afa43ba937c43763850b7be4484a9384d9215de27d10e9f261990884ddf0c1000200041f436a89ae6c68f58b6c7cc0eb9092411a84c2caadaeeef97f13745e5b009cb2676661bcca9f4929738fec3d53a1d65851bd7fc2fabd4e54372c3c9791148603176c45eb45a3fd3a77ef1233d78c16ff8e83a6497dc8fa45f3373a23ffb4db79e0699c728e6331003de6f2ec634a695ed7d2078d37e2905dd3ce9b56b999e39824a9cdd9b7734fcc4010276d1e280865", @typed={0x8, 0x5f, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x40, 0x0, 0x0, @uid=r10}]}, @generic="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", @generic="9de27972237bcf782399b15d0c68bab1fa26b5bc27a7895382a04c6f6f98bf24f37546513d874c8a103be7b4be7acc7457177e87eba7fc3c0d6bc09dfe7b605d07cee432bb0c5ca149ca35c85f88f3724b9322b98b7c4c6f79270e596cbaf8ad9065cb6b08048b52f572c06e59af8b62bd0d1ec764be89580bd8189a99448d3473f518529b8a4f189ef1"]}, 0x228c}, {&(0x7f0000003e80)={0x201c, 0x34, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x2004, 0x88, 0x0, 0x1, [@generic="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", @generic="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"]}, @typed={0x8, 0x72, 0x0, 0x0, @u32=0xffff}]}, 0x201c}, {&(0x7f0000005f00)={0x2484, 0x41, 0x100, 0x70bd28, 0x25dfdbfb, "", [@nested={0x10e2, 0x85, 0x0, 0x1, [@typed={0x4, 0xd}, @generic="ecba31929eeb0c9133f62071ce5de572382d204ee11f471223263f8144c11c9b9ab65ff2ce91fa2c626857673ae7950e2465ee102528f49abe425282850df642bef10fa5a1431fa5a68dc62ace225bd48f60187084040236ecbe068338ca6268e6", @typed={0x8, 0x8, 0x0, 0x0, @fd=r2}, @generic="18d12cd1c73d3a49c83c91de9f5e8bf9ab26d1fe7bb8d60c8444783d57db37dbf050872630dea61b19d8840729d48cdd324ea6e807c1392062c5c96eab1417d3483b3e082822560e9350c4d1367eb95f95c2a73ef1c65112b2609e691676837cc4ba86d6b512ed95fe", @typed={0x8, 0x6, 0x0, 0x0, @fd=r1}, @generic="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"]}, @generic="389623867bba1b31200daf2687f9c3c37e7dfe285ad1abb22b95e40601dc01ae64b022afd50fd769813e7c3a2cbe5af69a4b029dab870c387e8055d4bc706329949f70dc4a0b4e7e6566e868598935311f98b2234cf301c9fda67b4bb96daf60cc9316ec6ffb84cecd089448d8095c07d1e00f918c7e774df57b81b2e70427b3ee26019bc8e0b231413fb0e9604a65dad7b03f104e881c6d4dc11a392be01e6a9151e542729619f47e34ac5c605ef5683633c250914b6df47563916a3003fe95ce1ba104f1e09839bb22", @generic="ee5b5e97608d34775df55796abddd3ac4a18eb35fa8c3e7599d76b5561a755e5dd6df0634f6ae504ffce07cdb714330218b4757493ee35e9022c34ab9a8ed2974324555ff32229e48a037a43d171fdaf3377a603dd73d9991cd5d3e94a849c7d2e3b3feec7655d98b21553e95911ec892ee5b0ba23aec512ed1578540ca6f5f16d51d760f7b1830d8c5ac50f2d011d429a2cf644b359d3d71f5b915415aed63ef6a79454c1b661fabc7706337f394a49b39ff463849089507aa3c56cf270e4fce3be359dd4374d87cf513cd5fbde0812c9b44f3e1104e6fbfc28faae68db551ef7bc7fe4c2a6efebe24d4a1229fa5c456fa0081e72ae9ec95303dcf22b057a97e0a53453c95a3bb93a40f961ac695dd62fdde5219e6bd401680003dc3caf2bbfd2a00779698b658ea440dfe82381e442280f8c81dee23aabc5fc682897352f272f10f371fd655a5ea2cc01e8ff31822828a401ff67b9b1ebc9c2b01876cfe2afbeff515a38123df344cfd2d402859b36471acac6260a17e18de39ab39effbc147ef2d2f8ed1d0b0219f101a25d418e63d038896d837d2d3d29be7ad3be548917065daa7443dcb4a583d18726391bb0b23fa50b4576708c71d125f844b0b96609a4aa393f65213b105cb32246c1c62d555f0c53d40db08159d54db7a2be64389148fad3e7f03451d9fcc525a029b494c3cd588912faaf15ea70b11a52a671d366a27672e92e043a1d41a0f85774ddec7ebe94935b5464221b6c6b82381296caa73c09b49660aeba5c1ed54ec5f676da0cde3c31595eabfefca799be149480e142379045c0442e748618ba71ccb901663225c4df0f1201563bf7dc8724195a927184873c628d9b300ee121595bf64a7b2dc8aa344be77787d7caaf24347c576a78a3387e19310b0f16b094b151c8d102d4c8f36665e722060d2e4d9d9b302fd8d18726977c8fac62b741a4014b44bb03bc8fad6087e81c75d07a57bbd2aad699deed7f93d3abd4093e87250f52559c4294ee54645cee2a332926d5072fecb6b89ba6376c4a8690be0eb39b5ce5a4dca7d2bd3e3f8741c30c70348e1a3b4ffff28b6a62ac4bc95caad16276e4998cf0bb860597d9f679b754b4c0060cebc858d9cf3df3316792a2ecf26da8417d161aa8945c8b47c69a46a9b6851884b6a04c94d2c85d20f4ff4e97e049f1abe80ef1c650e340aeb86ee3f8c789f5ac9cd1339846d75a18a9694dba907cf03e348e7631c14f6aa8dacd619d990fe5fd960b210a4dced0239ed64d052b17aa9848b56199928830ba5dfc6bb7d51318bc4886f7f831e4bc6563cb4280a9d930369cccb35700768926ff3640982c7af1bc781a266bc2bbe00799992610b9a04d2cbd57450ce1f9b746badec2b6962221d9ad5212b1c186c14d527af92d4d1b277865707a1989d32fa4f0c8b3cee7cc2d6e1b392df4ad2f67b38364f5699042bcb45457ffb2323076a722bb56ce7cf75bbb9453f2f95f303ed63e17b5c8b167e34dceb2f5ad39dc90c83f1814fbc13f244b00e24facf18f2f7338fbec20a67caab9ad6b350f622a526f1ba41539089164445159e15768c7552addbca9003968824d207abeb256db6bb56c0e8c6927fcfe2950ca581e6dcb0300098988bdbb6f5daaf40de62de88a00298149d549adc4d6be2dc897a3d123cef1ff8c70f1d08f84e4764aed2a1ef6c4cb7765217e778561554ff75f25dc87b3ebb49b674f794dd44db3c39653346cf02cef1021fdda69c481a915c1beb01977d177c6edd8662bd473a17f54e67ab5ed26357481075b9bb8c2a994484ca1b06bac349d2b6b0f8bce79b2d63ce9835a90ef9ba0d9c6e4e7fe8e5f2af0de9fb1c34953f6c59555a106ad11319687e8b4959bc5694bdfee876f1239846b90537048db4fd0d622af5d9c09efdc89216930cfb7b4fc075d553497e608ad5ec07ac4d69d39784ee79b7e76fed04215685dffa04ca494115ec040756e1578538eef4a0cd2480ffa7ed6cf3d7c406b73ed7af813c99b50333f42d4f4144a40a1b8f645abf429d0e0b5939e70becd1f8ee78712d28660e284387bc53c21b6a9e23401780e6d34c420b2fa68c395e3c628207446308eb91538005e5e4a6b58d4cde421048f8e023d164d1585020c370aae5447e1d4d4cde37dc2ec7ee81cfa997886cb361a51f277f52be18cd1558f5deb49c22ad66ae2753557e601484693d942fea563622a88c1b093663113bce5a537d1d757f77e2715ad5cb8777bb3ff23e3570ea901e716bf9799fa15ffd482b49ef464831538a4039ebeeedcccb7421cd13651d1e3521caa65989f11e9eb3d075f90f1f06cf9598f46cadef63a0b51c33c74989bd6df64595cc3c5a48e43200b268d6a80134cea5c0bbcbefb1a3d5e8f17647caa6b4bc48770dabbed8da17f7f5003e349b5c7993e09e847f7e3c118af76f7aedd3caf4309e2bea0fe125c9c755b390f6c2e7b7bc12e47aef99114603ce595eb7846391741d3f470bb083e783e02b56e212d11d7d887c312ec442fd5ceae7f7715d3d4603ed44d5271635e66e7c3967c8f0191b613f56db142e1214cee83c8d175168b0549c4afa4ba4efb0a2a2d766b958f523baabf8afc2ab2bdd1a763e8eb4f296f4415ee13878cea1c33540a5d0dfbd0365c98c6f334b2d8a869cb0040a4cf2f49d6cf6eae4abc557f8e7f065491e2c07ef2f570497f9e9f48162de5ff42b53abff01e249b6ce4a44b3ce74a24292d379c49af394b4a35b6c8c78b9c79fdb35b621cc17eba195a040a1ae7b081944c622047cce4c50e53d4964fdd40cac8bae6ee3fe826a567bdf6b4042e17d3f74f29e0435567a3ff156c28d5ef044a831c3f768a75400417ec75d180d329608dff41e18a4a8016c864d0537f1af7f9fb1a1657e1b88d1a6282ab114e63b63592499c33b6e57750138e921a07491bc50e8bfc3656d6c6f0d675d8c5e8740ff70e0103cfa03d4a220eee25a6d0d70e4f7bfa23928f51f7d410ff37e9c77ffbabcabf24f752c1d8da9170a9e4b5abdad593274cc2ae52c3a77f060768065514c36b7b3911be0b2654af9203e959d07eacb8f30d4940a289d77a935a85ed4efebd563a3361d59d7bdc12e798a36f203f58ce2b154e5be0493360490a397c668000fc13ec0066bb7f6d96e6114727eb1e0253779e7ecaac6484d7f73f119daf6e31bb35b3407e85b3049ba2c8477740a2af6fcd2f8d3aa0182d478d588d33fb7d6ecb97682ad39531feff312ad3609737a60bf94a0669fa243c04560650d3cf1eda43b0e1b095eba1d5124544c4c1c55a6513cef9df3c99a3174e26eb2e8f63822b313d0778f8841e75e9678a3801ce09fb70553b1b117432bbde172d9ee5d38d7d71a80cfb6a161509c0542e0cb876ff73c09d938535270f2a4bf5ce0fcc7941576595b903d6a4bf75ea61275457891de53981063f5b83bbca0ffd8e0d138647e942474648f4ff2d85012d502b2c5136ea0c80a97777c4b00369fd04cbf8797d4c549f6171e622d37de639f273047da625cf2b5dc2cfd469c92aec659fc72e3fafe413f691743af6e4237640553f83aeb0e6f5f5a45ea3211fe93fed052fc265ccdda769783d73eb6263fe552019cf757b2227f985eb52504b58043c44ba1019cbf26e1991d34ec0338fd8ec552e139ae694299f2198bb90099308fa48f2d89951b43cae3c35a43da22dbb4ec11e93ae064771b391ed388935615f380a0b2b2e97fab237c566918bfa20ae6aadb8dccd899788ffeeb4f831778c6c667d706eac91bd5cd04a6aac7723b8de0fd659e83e50e362cc0fd99c9496eac3260fc866812be63c50a77da6a5c9b935a45ee522d6c2e465dad59aebd43d85391718ab27fc00a93177fc394f9e427312e2ba76d24f1174a06110c3aaca5383eea2f8c9184011a1093d1bcdf529195c2dd6be7045daf7a3f15d3734fd1171777dfb2da43e4105eb1a57cb41da7f340781e35c256f1a33f7f2f6c55886a74cac6e37d18699cf718e0e2760406bbfe631694c6330d8136c4391ede33e38d2972bceea8a049c45561c486a1da64bc02cab5b5071899488091fe3cae8dd4dd18530854982bc9b02799daf9b86271f3689678c3299a143d13a9144b8a0bf8bce8f5126fe3d7dd6b61039793895da56cd43bdd0302742cbd3bf60b63c0de40ec4c64aa40d9f39dc13708deadac594f7117efd74fb27ddd161f1812258621caf6183e0e7d38931739f476bf06145ebaff59491b346cf8fab9bbc9e3db6ac23497aea374122ae33b829b4a72da338b48320b5b4aa42f982e6fe7992a848999f89c03917ea3bea45b72f1c3fe93a51366183139fc8a9287edb284e859492ce8ff2dde8310c4cdbd6a3bb6ed25963dde72c038e869ee23b4f2cbe9f9debd0f634aa35e9d3970913917088f77f3a22621e351cf50e6b24290eb34d2b4c11ecc9c0c86ba96c99617f33ee6066b0895c075cc9af348385a66251321725a0973487d8776b8f8da3d0edaaba0fc4a9aad68cee80bf5d683d7c2c5118bd4b3ad89ad1516a5f604bb7192200db1d88fc0ff371b121b1f18299652b33e8e25ae1417cc8fd1d2d73dd367f07520c695ca3b8e7bef3a7a981324a948b65fefc37d06bdf163d1d278101f731b63d3b3c58196e8821599b6d33c947187b9672090d17743d7dd449190a78daba0b600312e5b6e350c53f44527a6ebc49210c1b7a13821abfd43d0a9f084db6e154507adcd27ffc91cc1d2e3550fa13c6c3ae25b42f0f34692787b27f877c2897ab548f3e60a8db079eec5ec49217a9567a596c682be9dd71565f30a794730a99c8684fb83846a3dc2ea340fc732a50f587ee4e225859a64eb58e03155ca3bb572cfb21a3a533c8f775f3985e9df9da0701c6bd265255968e15c4c117ea2c52c881c9966ed993a4f6411d11970abc9c29a2b788e53c6cc6f8d0bf83a6e177cb1b22c7356180097dc7a4e834a694ff0fcf204a2447faa15c59a74ac237fba8318811621c0f36b10800b96c0b60e551311f738211fa9d0e567c6c301d62b7d7d6e65257a9e296f7f239d175e6c7177f740298dcc2f493070f456c74a1c8326142457b94ac63e504e45fab84329f30bc938670ffeb377a1036a9b41597196d921dc2fa7cd8da5c5db36c1daaa7673332bf221a915309d108f074a627ad98db7d53939b328888a815232fa8b8e343465d1c3217a3909e3dcdd8716c2080292e7f772ccc2aaabdf4b1bc8436e192919bfb85f7a659bac1419104bf2c202982323402ee99714eb4a68d78f8ac4be0b72556507cd63416c2baeb7f6db60988ba04a41e1b5d9018ef95c6c8ce54996fb82a671d2e6d54de5b02183e04a01b53c33438d0fd79db59e8f0a578e84827091f9f38245dda2a1f67490f4cda5224cc6cac9c6b531f4f9f99f7ac02c82e8ee10fe4503c02193a3a03c4d873bb37efa25aa44dfe7b54a5461e974ceecd39131e23fa7df6ceab7a90e43350e3fa9dc8acb3a028ed4ac3ac3c4351e89957034f83cae2b4aa98586c85e5f2d09a304166c4b2df0eedca821da338bfb458b6b4eb7a270698c674a0b7ac9c0bc2d4f86cb357ec91fd3e7182927f631e3a5ea48f9a56d02442453bdbf1dfdacd291ae40be861190ec493304b36981a691c98a3ac8be4bb9adb8b7c4705da7a9d84ffcf58ddf2752a2ff018e426ec4f085ec8ad10f706fbe55499a60aacb270483c147d5c57afcb5be5bf4a298ef8848fca10b3f8397af0bc0e3fd2c33702ac3d86338dac0a3ef44bf201a5277098f9faed058df763bbd72948c60d0aa834dc05bd", @nested={0x242, 0x88, 0x0, 0x1, [@typed={0x8, 0x89, 0x0, 0x0, @uid=r4}, @generic="2c060830c789c7953c519d67a8289105d14861ccd5a6da52a765058820b13ba2b89bfcef014f1cdce40a6ca5282edb32531085a744123740cefac42b55b3ac8949dd41084d1a92a0ef217f7d9f5288a82483af716dcaf97354e313ba27b3c36341043fb7b3cc3b378095388eb34f944bcee6adc19f3f69235a903fcb5923c038ed6f26aed08e8290c1b4a7873b2138d2476207bc75c52a1de1d034ce9120347a5d8166d1b469a72105c04b5feee94bc6e0dc66a4e4503915948a3dd321bbac25bffdd84312eba93ab67fe0", @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="2297caa2ce8bf86cf66a602ba3ded9b3a8aa9ed44b464033f72fcb6f2ab197fb2061dde637dceebd211bea52f089e0324f2fd2d6e116a3c13314d42e702567b16c6e9e86546f93946930968bdebab4372a0513f450a0415b4883d32831cf652bee63a9832f9c34d84979ae2a7f1789bb99314ee384eabe472953f3b1966f475baeb11be20cace6633df295780ed95cac3c99be0cd1b0d79f52662fa23998", @generic="d7ff1e7b10452a45812a58ff6110de5b6c994464b9215adf27b23511b9e49a3cd8e3657c865fcf24624476c0985c57b08f37d03ce9cc33c008f70f5910289d3cffb956ad3836c9b8dd5588b03b45de1d8c892e3985d7becb02ec943bb553fec78d3cb2ad28", @typed={0x8, 0x89, 0x0, 0x0, @fd}, @typed={0x58, 0x3d, 0x0, 0x0, @binary="96b151cb492abfdc6f0e077d0a3d1df57e2f0fe648745b2a27f645ca2db647f83d8404d2e51355946843adf27fdd87455195de182f239d29c5b42f236345da308847514460c78a3421516770bb59c5f9f73c1c02"}]}, @generic="944e130ac95efb5875a3163d5600cd2e9983b3bf40addc9c17ce18403b9addf20a733640695df8ed0d8866e436c0ad67d0d7b9c02a5164364c37498f408782e8c5857a004f1024ecc6b766747880835554c5f606d2c7dca62213e7ed038fed781542f8d7ea156ca01d4ae2e00d13df04d534f64371c9c4f1", @typed={0x8, 0x29, 0x0, 0x0, @uid=0xee01}]}, 0x2484}, {&(0x7f00000083c0)={0xf4, 0x21, 0x8, 0x70bd27, 0x25dfdbfb, "", [@generic="fb9e16ba6060034b2c70ef851e2ea41a98068e253d868581181c52a7b0ea42e72393ecaf2a585a25d1f02daf70b95f9cd59b3adcbdef0839dd4db63ff5165a791782d54b0db6356411ba97801737a9a1d8e3857c45eacaea60a8a88ba00e5732daa79e37ab047309c842f4640f4cc64357999f83a056cb5218ea2f10861f466b4d1885148c1c8a8bbffc038f46d09173242c6014a0186646001bd8027f1859e430f37e791860d35fd7ac8ba9e3f898683e13cbe7b2f88d5e5fd1379fdcc49d242c17491018d014a308b5468205e48104033bec3a913ae6eddaddada2a75727a4e2b01b"]}, 0xf4}, {&(0x7f00000084c0)={0x24c, 0x30, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@nested={0xc, 0x8c, 0x0, 0x1, [@typed={0x6, 0x7b, 0x0, 0x0, @str='#\x00'}]}, @nested={0x11e, 0x31, 0x0, 0x1, [@generic="b8a18fd073b0ae757043482d3a9b5ae9d99e5edb4e4a22c8979e05afab4c83df58302002107eeab2e90acc156386e0abd61318afdf6090ba62df481a708ef100fc397f291f71cbeef2fdb08dcc14d97765e12e87058c1f60289c1ce8f6025e3324490b1f7d3ce859674d12d210416457d105b3c48c9c1b6d66115e831c1e600642606b193708f7", @generic="de2935a8e41e870ed6bf3ee1f98035ab4c9f0dadd4b6aaddde5fc7f43c1b8b07550d66ad33908e4a663ac4e8540b68f3a6182c41e4eedfa0b7e5693303239ec2b74903f75c79282f644615b8c233f66ee78a12cb760e8523dd0ab8d90453ccda94d132d2fe318eb822e8cd986eeedcebde2a68", @typed={0xc, 0x8f, 0x0, 0x0, @u64=0x400000000000}, @typed={0x4, 0x2c}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x7e, 0x0, 0x0, @uid=0xee01}]}, @typed={0x4, 0x3e}, @generic="cea0ba7b8593d602b6cac2e2490f6962796a9e36f7748e9d", @generic="c8499f8fcb5ecd6a91589b0072dd964908e105375172072ca8be6f5e753a12b76fb3fc826f3b201d99b831e5cb66705ec1824f4b88c436ce1d34f3fd152af7e4db8159a516c65211f6f40422016f929ad8896d71aff3c2f02fc1fc47c3d0aa64e34b64f7fe9964d5acdb5411916e7811fc6bbac054cdb9c1b2a83aaca94ff454c9f1d56870e34918b4d7e3b392bc5dd50829a9d4c9c5bcd80b96804f84356ddfe039bcb984dce9a2c5932e893a15d9a786dd8f17d3de84ab0664bd8dbdf5acbe790e87ec5b8b8ca54aa9cacd0ff6e5293272d3e66ed4627581aa76ea1d76f8c2492ef1b1b3d3e0d1529ff77ed2b4d0c3c4440c68"]}, 0x24c}, {&(0x7f0000008740)={0xfc, 0x31, 0x300, 0x70bd25, 0x25dfdbfe, "", [@nested={0xe1, 0x26, 0x0, 0x1, [@generic="bdf7dac343e5806be2961da8bba9dd9e5a84825ea6f932fd0835f7111d1214526bfc", @generic="ec6870ba392c51583d0935a833cd35e8a6b7e9d693754dc509d5c5fb2eb646f07fd03210e05135035cb3dc08b25cf2b2d8d627ce0db9cb6263e850ac590a7da1660df4da66956952188a0917e990e57ddcbd7e49f74b44652d19cd80462914929c7be1f1fdbcfa7521076a9fa1e304d87e71cddfe1fe3fbb5eee812a9269bad4fdff5df1502114eae06ac8ae85c3ccdb62812dbd5ea37c3883eff7c47d98214ebec5983d519ea98ac9a7e1", @typed={0x4, 0x84}, @typed={0xc, 0x25, 0x0, 0x0, @u64=0xc70f}]}, @typed={0x8, 0x9, 0x0, 0x0, @pid}]}, 0xfc}, {&(0x7f0000008840)={0x28, 0x34, 0x8, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x18, 0x1f, 0x0, 0x1, [@typed={0x14, 0x74, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}]}, 0x28}], 0x8, &(0x7f000000b180)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, r7}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r11}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r13, r5, r9, 0xffffffffffffffff, r3, r9, 0xffffffffffffffff]}}], 0xc0}, 0x24000000) 18:55:12 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001000)={r1, 0xc9d6}) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_dev$vcsu(&(0x7f0000002000), 0x325149a7, 0x220003) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000002040)={r3, r4, 0xa23}) perf_event_open(&(0x7f0000002080)={0x4, 0x80, 0xbb, 0x4, 0x1, 0xc2, 0x0, 0x3ff, 0x80, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0x80}, 0x4c, 0x3f, 0xffff, 0x5, 0x64b, 0x3, 0x100, 0x0, 0x1, 0x0, 0xffffffff}, r2, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002100)={r0, 0x0, "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", "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"}) ioctl$VT_DISALLOCATE(r3, 0x5608) r5 = syz_mount_image$nfs(&(0x7f0000003100), &(0x7f0000003140)='./file0\x00', 0x1, 0x2, &(0x7f0000004200)=[{&(0x7f0000003180)="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", 0x1000, 0x2}, {&(0x7f0000004180)="f97bc59d0d6ed44e0435bc9aca0e45112a37e42f2303ff41fac28e58ce075506c0dbf6a9120ca8ea3cc2df6b57fa98fe370e20449f65bb28e40b0cbe8cbf3fe8cd5fbf74cdc01634e7ef5de0b46ea961f9602c0b4824a36769faf6584c2317c5dc", 0x61, 0x6}], 0x1000, &(0x7f0000004240)={[{'+\xb7:'}, {}, {'@'}, {']+'}, {'\x00'}, {'!*+'}], [{@fowner_lt={'fowner<', 0xee00}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x39}}, {@appraise}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcsu#\x00'}}]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f0000004300)) r6 = openat(0xffffffffffffff9c, &(0x7f0000004340)='./file0\x00', 0x800, 0x14c) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004380)='ns/pid\x00') ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f00000043c0)={{0x1, 0x1, 0x18, r7, {0x96e}}, './file0\x00'}) r9 = dup(r8) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000004400)=""/81) openat(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', 0x800, 0x8) dup(r8) openat$sr(0xffffffffffffff9c, &(0x7f00000044c0), 0x10540, 0x0) 18:55:12 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000009, r0) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000008, r0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, r0) pkey_free(r0) pkey_alloc(0x0, 0x1) pkey_free(0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, r1) pkey_free(r1) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x400000a, r2) pkey_free(r0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, r0) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, r3) pkey_free(r1) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x9, 0x1, 0x0) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, r4) 18:55:12 executing program 7: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x5, @local, 0x6}, {0xa, 0x4e21, 0xda, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, [0x8001, 0x4, 0xf5e5, 0x2, 0x0, 0x9, 0x2dd, 0x7fff]}, 0x5c) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000080)={{}, "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"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001d00)={'ip6gre0\x00', &(0x7f0000001c80)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0x81, 0x8, 0x22, @mcast2, @private2, 0x10, 0x7800, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001dc0)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl2\x00', r0, 0x4, 0x4, 0x1, 0x6, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x80, 0x7800, 0x101, 0x1}}) r2 = inotify_init1(0x1000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000001e00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000001ec0)={'ip6_vti0\x00', &(0x7f0000001e40)={'ip6gre0\x00', r1, 0x2f, 0x2, 0x40, 0x492b7c, 0x40, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x40, 0x10000, 0xffffffff}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000001f00)={{0x1, 0x1, 0x18, r2, {r3}}, './file1\x00'}) sendto(r4, &(0x7f0000001f40)="f6bbf27948d19e399f86c74d4adc4272961f635cc7d90cc15338cf132470318ed506bccba153a0aa7357ef66b6e652a8382e95fe317c1ae901e47b2d5522fd9cd06b7a2d368bcbb16134448221c2fb35f7fcb035841ef523073f761c64e62b8c9e5256f03586bceeb50325d2f11c6972eaf56ca8817d303deeb23950c52a50d0fd8a466901f798219856b2f81c70d7df344b1395f0f0e74a720cd36a421f2d3f7f", 0xa1, 0x62dc198c055e8012, &(0x7f0000002000)=@llc={0x1a, 0x10f, 0x9, 0x8, 0x60, 0x81, @local}, 0x80) r6 = fork() r7 = syz_open_procfs(r6, &(0x7f0000002080)='maps\x00') getsockopt$inet6_int(r7, 0x29, 0x9, &(0x7f00000020c0), &(0x7f0000002100)=0x4) process_vm_readv(r6, &(0x7f0000002780)=[{&(0x7f0000002140)=""/167, 0xa7}, {&(0x7f0000002200)=""/26, 0x1a}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/231, 0xe7}, {&(0x7f0000002440)=""/175, 0xaf}, {&(0x7f0000002500)=""/148, 0x94}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/248, 0xf8}, {&(0x7f0000002700)=""/114, 0x72}], 0x9, &(0x7f0000002c40)=[{&(0x7f0000002840)=""/111, 0x6f}, {&(0x7f00000028c0)=""/131, 0x83}, {&(0x7f0000002980)=""/228, 0xe4}, {&(0x7f0000002a80)=""/82, 0x52}, {&(0x7f0000002b00)=""/152, 0x98}, {&(0x7f0000002bc0)=""/105, 0x69}], 0x6, 0x0) r8 = accept4$bt_l2cap(r5, &(0x7f0000002cc0), &(0x7f0000002d00)=0xe, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000002d40)='veth1_macvtap\x00') r9 = fsmount(r4, 0x0, 0xf1) openat(r9, &(0x7f0000002d80)='./file0\x00', 0x80, 0x19e) perf_event_open(&(0x7f0000002dc0)={0x1, 0x80, 0xfd, 0x3, 0x5, 0x0, 0x0, 0x80, 0x45010, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x1f, 0x1}, 0x200, 0xf2, 0xfffffe00, 0x3, 0x21b8, 0x40, 0xf82, 0x0, 0x800, 0x0, 0x5}, r6, 0x3, r4, 0x2) faccessat2(r3, &(0x7f0000002e40)='./file1\x00', 0x4, 0x100) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:55:12 executing program 6: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fchdir(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xf0}}, './file0\x00'}) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_set_ext_adv_data={{0x2037, 0x23}, {0x80, 0x0, 0x0, 0x1, "5da76b2fa46468a5771aa8bcc41e752c8d69d0278b07b83a4618231ab2cfbd"}}}, 0x27) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'netpci0\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x20, './file0\x00'}}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000001200), 0x10000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001240)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000c2d000/0x3000)=nil, &(0x7f0000fe7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)="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", 0x1000, r2}, 0x68) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000012c0)=0x1) mount$9p_fd(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000001340), 0x4000, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@uname={'uname', 0x3d, 'netpci0\x00'}}, {@cache_fscache}, {@privport}], [{@hash}, {@uid_lt={'uid<', 0xee01}}]}}) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x68, 0xd, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x48800}, 0x20000001) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000001540)='system.posix_acl_access\x00', &(0x7f0000001640)={{}, {0x1, 0x6}, [{0x2, 0x4, 0xee00}, {0x2, 0x0, 0xee01}], {0x4, 0x3}, [{0x8, 0x7, r4}], {0x10, 0x4}, {0x20, 0x2}}, 0x3c, 0x2) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000001680)) openat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x40, 0xa) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001740)={0x2, 0x7, 0xd, &(0x7f0000001700)="fdd24404950fde2a0aa0a73d59"}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000001780)) r5 = syz_mount_image$tmpfs(&(0x7f0000001800), &(0x7f0000001840)='./file0\x00', 0x3, 0x4, &(0x7f0000001ac0)=[{&(0x7f0000001880)="0056d806d69c3e33b2e0ed794aa5327727bef6b63cb82eedf75ed2eb99c9a5e1880deca9347f5c91bf38961857", 0x2d, 0x7}, {&(0x7f00000018c0)="d1e51a0d37ef718761f547a5e0638e307312365ad641f51381ca17ac5200ee2eab9059a1946469aa346714bbe0a366140eac9bbab0308ce65f73aa760d5a05a4d8da24550723d65df482030b82eb3364f6f4163b95a2bc4d964a7d55d4cbf6047a09910edbff36ba20eda46d9fe1b22f", 0x70, 0x2}, {&(0x7f0000001940)="03888674e07131398371a30522762e1aee59839dbe37f5bef12b8597f4c2940c5a60418b0009d34b3221b1d79cd03f668c356d175585c7d62dbbb89519e8ff6657f485bca250d24c94b61046c8a4beaf85e1c6f599686c", 0x57}, {&(0x7f00000019c0)="0307eeea5a12ccf9237041da5a48385f1d794ac43c6e01a7434e1d8384c858e6857b217ce0658df9f5268d2592235638f873303c7bde7f78f7ba95d43107007b7a3e41035c00f23f82f9fe68b1f3c877057896fac6c718578b493150b654ac6fe0a4a5e2faa839667b91f825765f04f086441ad1f8eff2abcff4f54caaefab447028b690305398ac2456426ee2b03085fd5efe28df64c90f975ee84d252487331a364a8d1d2bbf93eb6e6c3cb0c4e6ea5861388cf63a8567e340c2a3f95eb76acd2be1d29ab623487a75dc2695428e8fe94fa2ecbf8b037d", 0xd8, 0x2}], 0x100044, &(0x7f0000001b40)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_always}], [{@dont_measure}, {@fowner_lt={'fowner<', r3}}, {@smackfsdef={'smackfsdef', 0x3d, '\'&-%{:-.^\xdb:,-}\xc1@{.&(#&)'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'privport'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@seclabel}, {@permit_directio}]}) renameat(r1, &(0x7f00000017c0)='./file0\x00', r5, &(0x7f0000001c00)='./file0\x00') 18:55:13 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)={{0x0, 0x4, 0x100, 0x2, 0x611d, 0x8ef, 0xfffffffffffffffa, 0x335, 0x5, 0x4, 0x7fffffff, 0x200, 0x40, 0x8, 0x1}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001000)={0x4, [{r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {0x0, 0x0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}], 0x74, "9a577f35f35249"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002000)={{r0, 0x0, 0x0, 0x3, 0xa29, 0x48000000000000, 0x73, 0x8, 0x7, 0x1, 0x9, 0x6, 0xb49, 0x7ff, 0x8000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003200)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000003400)={{r0, 0x4, 0x0, 0x101, 0x8, 0x401, 0x9, 0x1, 0x9, 0x10000, 0x3f, 0x3ff, 0x0, 0x5402, 0x4}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000034c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000036c0)={0x0, r0, "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", "0e19bc15ec97193a5e54addbe6b3a704d785bca51b7a1c830873a21e0f27c60a87e9dd6319ae950c7eb4b3457415083c9151de0a04524e1678c60c35a18f16a42ec343051807d7ff47d5363e0827cabae7dc302f609513918c6a3735ab4447265aa30c676708f86bef7e32df9a1edc2ab15ed1f64bef06756c17c5c7c7e0d1dfacac6d11b48af5ae15dcb8a5a0bc83edd3eb881953749448251f29d52be1614c1a767826cf04a4c3c572693c2365c778265e9830d1d6b3377c06e5518ead8bfb319e5553a174641bc2ff870ce3bd23c31f6550481d2a8bd4390a638810fb08e45daf0bb16c6cac38977a2ef4315eabead7c0fcd93fb2266c7c6d46565a186f23c75c6274875f3b812f437f19a48214899726432597fd7dee3b1f0946ffb4c13c32d77613217e4bacdd3aaed20f0311ded4eb7affa77d8d64f1d61166d0f3998a4a2382f565a45b16b964309a03ae2a679b72d392d5867043d7d60903c17b579aa814df39a23273c8ccc1842790e382325b1485b387d812e383b9b5f4434ba592b03c2d30f318192d0e4c43a1eaf8adfb29def3d33a59fd675e66cea70661eac00e78b6e093157f0496ccd89480df22c08fa6aa86203062c313820bf70fd27fe922de8059aa3d917899393051cf388c69f85edfda487f4c59705a84e6fd475f5874aa850c7174a877cea8eb48ab04836f296214580d30166fde713839df2aac042ffff15c4a5910aea46390c693fc24611d22941170cb1f6c183a8f20d732040122657d7773218cbdd6066852bc005b5821605e192bc9769cdc7a5a0f50c9a84b183b373d115019553da08a15cbe988d8a092a5e60cff4cf38032665857f09238805888bf2aeec0cf9785b2f0b669802f2065bafbb3beb57c3b6fe0934f56ee0a1b38779e611ce5909737fe2a094b8736e38e473183422e92f31a81e430019cdbbe6ce30bda1158443d94a5d6cfd11cd19d3ea71776a7a70c6ecd0283d8c7057c649c0d128e189c51414562a615ebfc3048f4d4cc49b0b3fd8f5f01f832a1183916666f94643d2e623528ff25a381353244fcc3d88006bcce97f87e162a0c509ee6a288e35cb2f3dbe247ae5c9fa6a2d263c830c232fe918cb58ab51f741ef756ff73763685d4e7e16ca04673defbf5236773ae9aa2fef6c5c83a8f794dc4e5b8072c11cb86d7020e160b6e8c6dfcb3800c141477ef38bc96c283f6e42e3a0c4f3502072d4648817b36ff4b0bdb6c792a5ec37d1fbda7ddfcefa1cbb2a478a5b2079678db7aff6b93b6ea42ef966035c2f695371f1bef81d767a99dcf1da3d6d25a6684acd6df58e7f624b585935b69384d92ffb9914b55301b46986652276cc4e67c784949e96f74cdf3f592675bf96090e94f95eba1fc1f0bf63aa6f2ba7ead6d7524c8e462dec149d200ecf0df9c42180939aaed62a58dc803d005878d4243aafbdd56ee000a529a6f8cfff54ccde0449128a813bf75075eee3ebd2e1f90c5b0e322da00c4762ac6e6dc85580088f0b4df4dbeb5d12d573bf08744bb3d536aceec7f200e4b76c46eb3833a7dd1340e1a1c841efb9c47e17f4f454eb71900e380fe715fd0ffe661fa534a8ae0529c2a72c91377f965b49ab5c620223ddf6d9c90dc3bf1414a65b30358f388b3ffd0c61265b0a3a5f09c470d11fa93b93fac4dfe2dd348703445be77f1bf68b8a57c7665004d90ac23d2d9195d7d0d752593ea90d55229a7521bedb5ce374fcfd2578c29a0782c08ff65abe4ad8645e9556615980887b1b2d1329457092044f279f0613cb5a7a80a12f4d1dccbb731ed8cbb5baffc1514bb46a7e2226eda9fd6a35edf82521253fd950d79209cf365c7fbc8317c52a3b7c1af11b64dc19454a92b50d9b985b06b8bb4c1068ac8de0e26703a9e562374b2fce43363803a162ac5f070986691c40026ca190dbcedcaad47ce6f1bb0a3ffe1d1ef7829282dabe5f55aec63abb0c1a45e618c9cebaf72bea9d8a89c9de8ff994ce046203bfc3aff1e3303d4103e76def038102dee92d1414d98b7d8f32431367ba7feb3537c9e678f6cc0b86212a5c2802cca08426ed5eda3c5f5b2786c2e93d82e9e09d86468587aef50f2ad0ef50fd1844f0a8e8180dbc875855e23a27cf22b73931c96269d1da61f185cabcf28a2a133a8993df4d93ee8c84c4bc8c0627e8763f9ebf691504b8c57c408edaeb5a6601176c229bad42cc74367455bfa9c5c3c6d0ada6c162f5ac1c15c591bcbe78f58bdcf1cad8767860e27d9bd4fdd4d94cd69760bd88ab4cfeec3b252a890cd6115a271fc6650409db707341b9343e8b201311db47c49ecc0f914aeb4acd94b13a146f7d61767ebda04861f9d47cd8ac168d48c5283c734cbbf31c95d7beba7b56b7a388211c241f53c719dd1c18f5e842966fc7ee171cc4f1382a6d2f478422dd2c2897d0399cb5581905040b7d37276c2678ec55b8df8b6403fef677c8ce327f88cc854d0f987a538e88ce0cee900375936385263820a33db983c98c4d34621e2c8bba12e90b9575d526d168a7e1898d7e6f2208bfc5d92e3643fb14b15500fa1593c1348739fc5711f4155de3fd85cf97bff2c91600aa4ff1ecf91e5d426a45ca118ee88f35b19af27d6f462a27c99608a512726cecc5a00ff881573f68658a6c23b52d690bca25ba91e624ebda489a8bc85936a41f0174016e6b76da596e5480eaa3d516faeb4bbc2462b064f900dc3b2fd4498acbb9406545fd823f738167629da171a62d65b3bf9d01f80ef9ea49a9fddb8bd27ed06e6ad0a03638590854e4373b96cab1e131e839d5775f459141d4aecb1abae7ec0af6ef4fbf17878d0d84e047974ce4ba18ee8db8c507c2630073fac04510af8a5d93bbc9c1f44c7f06f696426e435c357cc93712fbcf509c1c9e17b0f1eccf849c31e0bd0292f4199c5a2ee348e61e90057d917b71d79a8293e40631578b0cb19b5c112ef64d44fa9e048868dad123cd219847df23462c65218efbdaf1526110239c88382c48a451dcc09248f1bff0cb4224d4a51d5d6740dbba0ad31e426db48f920b20b100364049a1e7fae4e3f6eb75aa85b42b10902d25352e9175481ca6f75171c62f6eddfe8ca93ceabcc0032cabbdf12aeb6718c067fec34b3a1ce31c41eee4b78b04e51b3460c9b4409fdc5a50e1ac89d464b3891b66cf8ef02596b1828cc374930c108fa5b1421031996898346ce0b3cc97c3ae0a564a08740a9990bd357465678f83191aa3fc1bec692ff3517760c7e2b7dc9f1566ce84597b184d7da726566a7ff22dc84525f7ea8e9227ada145ec3a39ba5030153674ac28717293f4641934401a0a0b60694330eff56030141a2e0d8640ca9e0199be910b746186b561d41c67a84a91bd491eb3fce7d6e54a6de0d00dd231c04be2ab08c7891f01861fe966626e51666f7b4f5a483ec4c683a76914be95f5d7f994a110f58e46ed6293a4116d8ae5e746c40710baf9b7a964c0c7f0473863f731cbaf57a985a33c944f486a43cc933c8bb3e0a445d718d6e3c50993554d7f970cba00685fa1406bcf4d23643dd3180a061a9495fb00d27da6ff83d99c0ceccad5959baafd52a8fd8a5a72f340292b009807bbbe91704d504a377c646179ccc3087f87fe5b498e6e2217a6f03bc021834c92555f1b6c4a25a77c9db5b01133f2770040a2d27aad2e8ce0f503b1c6c7d5105ccdb180e29a6121ad3910f6a31a8e0620be53d06a5303fbeddc125a0547b13443f801ed40f12abdc85d937d03c4d8b96e4afb83718418c6076083d4177e8bef2f3b8117678e8ca30191c0f0e502356c90d2ca6709da20e7a29db659b9240a60627f8234c2bfdf3531c6ea4dd2bc74e321b55981cb1d4421aced1094991534998acd6f4864c7d801495ca5c194984d376ec233120a66aae2048619d99587218f07aee46f4b26eae1737844045b084d28978fdcb2a20833ff7d1ee2b78a999607c0425bae29fe66fea545da0c008129c3e341d8a1adb23c3501b271597cbe3d8cccb017cab59a701abbfc1bb3b4db9842cb928ae5cceed6f91c1f99c63fc6f5449741ea1b7abf0a1f40bd9cc75fc11e2f28d0d85b219fcfe58714b8a41fbdce7a221d1773d3cbda64c3c093fee91aae8fc89d731a3abe98411432dd95aadc0a0ea158d99dab2f255eb231aa3e344783b263cb54029a0b82f0bc35e1db0af062aeafd1b2cfd749ee3b05b02407144735941ef38b0696496541095e3e92886469cdf1e5a24158b067a2128cfae2d6695127348384f867765de7faafbf1422fb07c886c91a61d6d0ea525b2934afcf7d80c62018a472a628898e9594e5cefa324f013fb84ad66a4b7d04b76d562b2b81db61a717ebd1416682a6471f99969f3d1cddb49787bfba8495f14e9517ced913baf78d351fb91b1169bd3e2029eecbcee1a2e7619d9bb84a95c67cf5aba6b30a9c8ad0324f3cb46839648233fdb5e2606925ead762489871d9f761fb863260e2c63e021068610231edf21bc40c64207c6740d517a8df54605614eec9e2eed9ad431a5f543b443ad9ac0653b5f361060967e080255c369d0b2d2029dd3c84f598f6935d03a22d22db35cc17280a294ed57b799c10e0cbf7b0f73d9eaccb3257611dd808ed6923c571767f129651025152588062c5aaec86f4195f89bba0a4265867a89b4130143bf7b89cf00172fdd3d9ddf345a24d6732855dcb557fd2b88b7f2570b6993a05f3ae6d19f1c801ff40602b562f165050a91967dbf2ecd12e2eec747b9fe7a992165566aa87686ead560a92c2a671946adff602dd35722484f708e77932c4143f93fc3a02d56fad363049025ccd2bd0692b1b66eeba5c400e371c244c67c379100ac4b6dbb9e35502e0ae6f82fe19db2e0b724ca9fe2777b14fb8bf32d35ffd75ce3b696224889022b5cee1ea5c396fa60344e8fcb3e08d4322243890b168708dd65ce0b444e2714c42b41328a0747785e8fd4ff99cbb26f343fd5534171f2b1b7a90021b607c32660e616fcf30d27b1442eac038a0bcd48559e514bc5bc6c834e809e4d5956b96bb948907077a5e01075e2a32ce4d14089735097dece6c0b8e3a097c6671984025b2cf53d175668ea92b66b507fa6ecbad868a1875fe9a40ec7d70701527bb200f42926b4fb44ba49806300b7b1c3cc183e2ae6c0c2db4af43a83698498721b412eb7461a27317d9a8e7b10f0e1703b9ad8c80bbab964b90d21dfbdc1adfe43e2df3b43e9d8e3ff8323a4a0c60570c1a22e16ab95fcb81dd2e63f653f7aca18163380216ba69460ebb5c053f1d667d02f432d4249c21c9b66241e4cb96b20b1967fb39b4a236823b118ffa05452bfcb14e22f18f2153918e589b7d6ff6bbd991f477fab3e3a5bcfee8f8bd0a4f0d5536b1c03517bcf137c26b5edfef113fe941"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000046c0)={0x3, [{}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0, 0x0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}], 0x44, "0c1b967136a295"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000056c0)={{r0, 0x7ff, 0x1, 0x81, 0x1, 0x0, 0x20, 0x40, 0x80000000, 0x8, 0x0, 0x8, 0x41, 0x4b12, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000066c0)={0x0, r0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000076c0)={0x0, r0, "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", "26e2e582b576654e3aaa12fde58c6af7e75bfc64de745d8f2f867a2695497ec74090d6bd52e49d278899dc92d13f079f49d0c43dfb7699c201486e29ee921b3728136c2621b4c362b499ef6b9af644017951c3c260b185348a544e4658f643b9f1ea7dd421f2187aaba1dbe0e9c16db6eab1bdcb35cbae5c58ebf5aac524de43dab6e375440ca1a1a7bd4aba797a004173f91c62f91959d9498045ec69d9fb05bed23cb956fbcd05f2c2aeb6e57d349ffded9cdb093f841fa5ec545862dfca8ff080f1952caea33abe132b04119330d1114c1356f21d063a47a80082e97e2f52cc71092c5defe85c64375463f6d5219678d113fada2dd29773450792d65a2f59033356e9aaa9014b6256da501d990aeea409619c9fc0119441d2975b0122a0a718fcf7b9ebfba8fb7edd1ebc0ca92691c57c2bb1dbaf6f802a3d4230ad75e22cf5168e13f8a24dd09c770a45cc99fbc55321ae741f541c8639e56758965be39c6fe614cca420689bb32e6ed46dee011bbee6802138d1999100ff40a6b8b74052bb00e39735fb562c0aa27ccfe17c9e456be299c55ab0e211bd6bd524b169c5549d4488872804b58b98e8f4ddc2b5c18a319d8d460a1e4882d9bc3b30e52ff88efdcbdc91e3c180c64674cd28b3c6eba2f5e15d3300721615de8e5e5ba4b563f43d6c59f59fc9964e069319b26354f958533c4e0f299ebe0ea45809c25c898dada6314c99ba672a31d3617202ebc9018aaf9dde7ffcbf313054e52330830e7851fbfed793bb3a2ca0d93714fe4fde913dce59d247cd24117daa5c6d132e802c8d17ea3b47195a5b94af27842905d9140047e44863e4f0cbc89f4ed23f87419322a839a364eb84a256304be24de50052cbf76c4bf34002af98212e54041debb541ab94a4d306d6f9222bdc9211e6bf568a22803dde0dcfbe587579cb6b62fdb3c659d809bb7a1e1396abadd7701af66a3ea56107e839ae3940dfe72e4dd3066eb374af72ae392298f423b59c25f253e5e340ba97125c921dd8b23b1e934c910ac558d956a140a214bed22948d8d6a4f7d7ee59ce520ef9a2e0cf4c80828b5e5ab72a8ff5a40bf6a3b0d1520eef3f90298a9b430c56d93e87d01e28bad5e2b659f10ba1320b2da0f9ef4380e934c4b3df899d0f55cab0c2747348d9bafe7c7f315eafd7853037b68075b4ffc064e85016a55f2be41574ecf2cfdab6ba5b83343218349ecdf30de63c2d1f7a9ef0d9922f382b0ad54324fd19e428c8a7e47085a86bc7ef2536eee9fe2e7640ea61ad437d7bbed6467f827656235f6d0c3f86c8ec4ca0b09435815b9f5bcf7fbe98055dc307e8084d280f96a44c7b12066ecbfe93da25ba2dab09a149ed6f4dbb9c3bd4222d9af5d0aa80d2b398f3635c54dc32a5a1e42352cc0eb3bf287a2e0b000fead676a8f29eb15122b3d229a84dfa419bf9951c76e1f756c4843ac8c32943374de98b54b8d600c253787d6d0c82f31f381f265678d4f0175905cd44ec506d9cce584fd268d4337e44b5d87ea2db8eea27a71df6f604f49347107b07628b1e5276d7849afde6afcef5c424cebec11cee76febdd6acc59e7d9f1ec5304cb9a62585bfe2b5121dc9b33e16911342aa21fe51e32a36039d917e509ef21c3dc6f7c302c376c59a37f35b0066a98be45319e1dad19565f91d5fdade0a064be39711199bc93430e91478264c233ea9a2bf46d999806b408c6c39adb2ecd5985e5feb6e1dca8b4670ad6eaeb9396b1bc352d988f116cdc23ec9d78079f4df748675421433bcc7222102609bcc0c34a1469a6dfec3b1304eb1ae18cf64b85e7f011968f1abda9ef6235f1aa58f056322f710fc4aa6005d3ac6660f225b479c330a327447041c5fe1ed8a31823531b708637f9dfea693b128290914d592028801c67ab233e1ff9577c44813ed3527dfc787e4177dac2d021490a2f2a572a69677dcae01ad17019900e3029edd04703cedea229c5d7e77ca83e81e4b69ac2e5911fd776ed4dedb813a8bcd4e53f3c4e7ccd73b4376f560734d4bca6ea9db751ba84b483c69f87f30c0490f924cccaee4bc063f1a464cb3fdd2fddd215e627a42b8479298d808d1ac7615d09136c696149d3f42cf711789917a6ba79c57ade7b0ab0624001d056cd4a408bd4c4ed79c534d81c6fb0a017f5d78b65783bb3a27dcb460de9fcbc1ca99389cdabdaf74b03471856fe4668486ff5824cf69bcef7c74b1de934bd16cd39a530b71e6e2d6f33b008f5f0fa7eca6008234ba99e4415dace614638f88d51d3ca4c7da5a3789642c304ec1bb4d2c771b0c58bc9fd87270efa3f1ca1c64663882baea9065461df013a3fad0cd39cd3d5712d4d419f8e2d1b4283e57be6ab6cd4932581b9c901f84acfbed8b61967cfbd2783e806095646fcb4958f58eb94e7afb7134fa99646e0043da6a6836b267b556dd85e88c326b92df3176ad64a0052f690ff0c7906074f38e85636991eabc3307af13a64ee2d4b9b352633706d1358d4e2cb15e029cbd567294ff1f06daef9ad1cec268982a58dde837e492df97d336b0478c2e7ed0df79d07e73a7b8394b2d0a26a4d5876f9b4a4992d071de023010cc7005927e22f65b983803b81c3ce73a96d81ce3f260d6b568c275d2734264b4c82285945665f176fff38181615239056bed52e0aabff0e8e42e49b7b26727ca6d3f6c73612eddd592e7b3ed14c264c4724921fab3c08eba241dd56f17d2552d1f459d06574f299ada18a8db5665fe68f5733c6df12e93a78673769fbf4395127396c1526e96bc4436522e6f733ae7508e8c13269f0c0a047720896b164eb300b539df24c590a2a880ca53120ae217d0b3512e3b313d8fce058bfcd13e70c63d6d937d61fa42a6bc868a8da6adfb32a8db99f71f08de11d9febddc3c88fe5a205b1bdd54b564d93d99ee77fed92c4ad108ad25ae8de04b213218110c7fc10af7a320f6350c4e06b0e789d5a0e2f58bc28a3718a1e92b09a6079e5d03d521a9bcde9e966831c9fc2a02e98871dd75c2c22c7e790950918dcd2a60d1214c231dd33d08c8108f1f6f24596a9d2e1d37ed2723920fd53051ab5187717affbf8196ff187ebb08dc89b4c9bab47ce416047855b053ff36ea99acd680ee7c37632b823a0dbc4e96a47b93c0d8d53531edebbab11ecc52602ae007ace7281d4ad4da726a0b791d786dbdfd1ea772f156a4e38b0b138a0ef91ca86256d0be21127dc1b061020b6dcacc50c23bcaf2175e68ba6c98b5ac13def75eb17105de7f1b60fb762d190f93918376de55b4692613eeefb3b1fde1036a8720f7b86f109bdb9ede5bb3e0f975b50e01d4d9a79682a3f73bf412a7b7c64517e108b9024bc0db721883daef3c961a3ea7817c3a06bd63dec5bc7a8ba1062e938aa6e562e67c6808b1ab730ab8adf7d92f0a5e4b9e07895a985027f9e1dd50802a69b9b72adb7c304e47b99829248df726ac44898a29963ca6bb2cd83461ad68b33e1c8b3086f0277bb8417735e7569bdc0facc90170de8a9d30ee28609cf956956377ee228ce79814b628f08b3fb48f07b59a939b15320d399ee5b42c73d038fb77213b7ce10929fa10ab51b090654846423c6e799a78787b29a6d43e785ff95ff848af4091d6a1fdcddf2f77fe8174b3a3e8c4344ef356474c04ba2c36339d8e7a56763dd43c61a2f069ebdc05c9fb29c87782c322a6beb6ae0e050f34a6f39dcfd965a368c113bd7962a52419c187bd9d8e4390f26dd7a4c05e73e65b9ef94f80803a1743466138e5189569f6bb936dc840d3d9e555945382b4212f663ad824513d765daa864a6490f448f017ea9e86da51428ccabe72bc11d1f1b0cb0eb801cdb3e2e68efeb8e5639aca6e9d927765dd410514a16366ea3ee4c0f13e38e728a9390c9b22bd01a7716ef6f1702c18c6b9bce28c50aa1f863cd9baff6070063b583c0b0e9bd4b3a338b7636f355059ecc532d5b861f80da150c1fe50e67bfef51dc22beab0fea3fab6366222d51dda8c1fd01de4717fc15cafebab82d729617b608b10e27e22cdc9b1577ed7a5a3f09aac21c968937920edae03f3f9d622715d809936a4d5a0676e17b11a72d901f7b5d99acc7c01d07b7f562f0fb902101f382fa36cc3ab52694dd2da6e0777df14d8a534e9602b323515e9e2f999d37ddc8b2537506fb48434f00663ad96e5753cacfdf8d3f900a1c23f7637ab0e352ecba640dd9d02683dd6f597000d88cb09b53a7e08baa04a6cc37560ee3bd19d311d1d4a3f28817caa14125d489d6de91867f286f5d713257c5552cf6b4fd441f156827f71e6bd0981f86640d403df8d5897b27fe2c734a5d87b6fcf10ebc41d9d03980951625ba98873c6e3c8f6e6a782570da1e7c49bc83a9cd4e9df97ff1b2bb33d040ef2a9cc0a9378859f76eb3766301716f42725148b5c6bae6584f2a7de9e68bce89eaa71bc733198ffb4845e1e68b39aee12d11c4d1c9015ebf093d2d260effe88da5e53a3ce485f85a60e3a77c4c320f4d7bbb60299b5528c07a43a156e8f2f1c72be9d8cd4267ed4bfff62cea6a403a8fa7315733ae3ff0c72e23dd8120c86629b3cba145f3ba21c5cc5d0bdec6835846d8f7040e197540ae76927c45936bbb920fde6aca4a98df657328d309ee55e1d180dd710fd96c67e7704a8c13cb82ffd52829a70e1e546175b67bedf7731d4c1fdb17c7b3e0a383185ceed465a646662c955335ebedf0a9a7f89579402e0da0f6504bf0f72b2aba3ba351f8eaa0047ad82e758cae10d42e0d0072b34f16dfae69a4254eb90d0523f9fd75b3da189542102c2fac82f952311d5ba4201cb639b92a1ffa27f5ec4f297509aff5d138676c5d9c2d0c048d2c7770ec5b0ac5f7fbf1b6d4bdd14007d340a087d379cf3244e30d655de83cb4b0dd163ac472bb01bb0f8840537bd7a832a72ce9521d32c263e394dd0147ce25194197f4be3348eeca652df9d0c3694b56ab2d55fd5f0f51c0ba24719e1d98db471c2125f493c9cff6ba51a4b2f1cc18e8c878f2baf69bbc41dae8dcd910b0104f974155d79e56e3ab103f753235cb0581df22691968a86b80e71c365ee5371d50b46ba50d8a381d86d210214c1f7d31ecd466b1cba74b14d200290e1aed321d0fa4811a34d868031f51fc1a863ad1cb07892b511f882b670dee1a4a3c44d51d1a5551f2d2ff2f0216c1b55a89a7638fea50fd6f2574699d4b5feee4a871645418ce97ef71d566bb46d3a60a2fd6c9531b25e772af164ea638db1c53956718c851dabf63fe468b309187556ebe13aef79b192c30b8be6946d044fa2f5c2abef1282def62cb48a87c615500b6a1d300df73d85ac511e44238c7580b03241da7ff33b10c00fd799b31611e25dfe1b7b8fe04078664c74b8cbcb1bdd63b7d8044340634c86"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000086c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000096c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000098c0)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000009ac0)={0x0, r0, "e0f538fef555a74516443d938754ebb29df9bbf8e599de1b58bb55552f6bf846f6abc6b210c83a74aa9945048841a6400efa36094d1f7a4d31fdc83c1074502457512f5950f221abecce50f8fc1b67a52a3d4c787b6a0bad63cae1a4c3573124dedbbce884d39767ad95240c8186bf419a700bf76ebc35902adc699c5a764d953bffcd0d7114a84029693fd33f94f67a1a104b76932a50e4fc1eacd66708f919f4acade1b46be0920101de6f39046a6f79bf7c5ffd9f36ae41b45d28827f41e392723b001c55024ca00f5784b6c9d9560317a2accd1e57d2df97c95d3f9e923334e6406876de466c59b932a90919a353992668004ead786e6386b786c58341c7", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000aac0)={{r0, 0x8, 0x40, 0xfff, 0x6, 0x2, 0x8, 0x1, 0x401, 0x6, 0x2, 0x1, 0x8, 0xce, 0x3b8f}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000bac0)={0x100000000, [{r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0, 0x0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}], 0x6, "b392b643550ddc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000cac0)={0x800, [{r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0, 0x0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}], 0x1, "0be9060a3c0dfa"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006a740)={0x1ff, [{r0}, {r0, r1}, {r2, r3}, {r0}, {r0}, {r0}, {r4}, {r5}, {r6}, {r0, r7}, {r0, r8}, {r0}, {r0}, {r0}, {}, {r9}, {r10}, {r0, r11}, {r0}, {r0}, {r12, r13}, {r14}, {r15}, {r16, r17}, {r0}, {r0, r18}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {}, {}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {}, {}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {r0}, {}, {r0}, {r0}, {r0}, {r0}], 0xd0, "96016d16f4b94b"}) [ 97.619651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.621342] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 97.623048] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.624290] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.627078] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.628619] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.629973] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.640818] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 97.644585] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 97.657041] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 97.663053] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 97.666262] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.682216] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.683972] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.685261] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.690346] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.692594] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.693968] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.736508] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.744974] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.746467] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.749263] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.762005] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.764164] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.778424] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 97.779226] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 97.781578] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 97.783124] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 97.785809] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 97.786332] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 97.789081] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 97.790521] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 97.791694] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 97.793014] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 97.802676] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 97.804865] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 97.806172] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 97.860547] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 97.866023] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 97.877096] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 97.880958] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 97.925622] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 99.698179] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 99.698352] Bluetooth: hci0: command 0x0409 tx timeout [ 99.699493] Bluetooth: hci1: command 0x0409 tx timeout [ 99.761862] Bluetooth: hci2: command 0x0409 tx timeout [ 99.825869] Bluetooth: hci7: command 0x0409 tx timeout [ 99.825963] Bluetooth: hci4: command 0x0409 tx timeout [ 99.826596] Bluetooth: hci5: command 0x0409 tx timeout [ 99.953934] Bluetooth: hci6: command 0x0409 tx timeout [ 101.745865] Bluetooth: hci1: command 0x041b tx timeout [ 101.745958] Bluetooth: hci0: command 0x041b tx timeout [ 101.809942] Bluetooth: hci2: command 0x041b tx timeout [ 101.873855] Bluetooth: hci5: command 0x041b tx timeout [ 101.874660] Bluetooth: hci4: command 0x041b tx timeout [ 101.875439] Bluetooth: hci7: command 0x041b tx timeout [ 102.001950] Bluetooth: hci6: command 0x041b tx timeout [ 103.793792] Bluetooth: hci1: command 0x040f tx timeout [ 103.795609] Bluetooth: hci0: command 0x040f tx timeout [ 103.858778] Bluetooth: hci2: command 0x040f tx timeout [ 103.921819] Bluetooth: hci7: command 0x040f tx timeout [ 103.922001] Bluetooth: hci4: command 0x040f tx timeout [ 103.922213] Bluetooth: hci5: command 0x040f tx timeout [ 104.049842] Bluetooth: hci6: command 0x040f tx timeout [ 105.074861] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 105.841951] Bluetooth: hci0: command 0x0419 tx timeout [ 105.842388] Bluetooth: hci1: command 0x0419 tx timeout [ 105.906784] Bluetooth: hci2: command 0x0419 tx timeout [ 105.969830] Bluetooth: hci4: command 0x0419 tx timeout [ 105.970271] Bluetooth: hci7: command 0x0419 tx timeout [ 105.970927] Bluetooth: hci5: command 0x0419 tx timeout [ 106.098806] Bluetooth: hci6: command 0x0419 tx timeout [ 109.937831] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 112.769990] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 112.773928] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 112.775618] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 112.780595] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 112.782554] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 112.785145] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 114.865922] Bluetooth: hci3: command 0x0409 tx timeout [ 116.914837] Bluetooth: hci3: command 0x041b tx timeout [ 118.961915] Bluetooth: hci3: command 0x040f tx timeout [ 121.010774] Bluetooth: hci3: command 0x0419 tx timeout [ 150.031067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.031673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.033276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.220291] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.220921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.222226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:56:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r0}, 0x18, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r2 = epoll_create1(0x0) dup2(r2, r2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40505412, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f0000000200)={r4}) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000240)='./file2\x00', 0x5, 0x6, &(0x7f0000000640)=[{&(0x7f0000000300)="822f135ee72786e1f64736dbc2c586e3dbe8ccc98286c1797669ed53e360233fe51a3956611d83c062ab621dcbeb7df6e4c410f96d9bea5213a9be4b7c12660aeec2c0506a2e4bc46ded0435473e41a178a1b4b7aea47a03d54865956159fbf05b05391182dc974b7286a72c5f419c6357ddff55f05354250b41007cd1ae52416a552ac77dff35c1523b7de3c7fd34d07502fef86f256494314199b6179b8f9f112121cb4386801de8c484456ee82805b2c847bd5eb831fdbca372bcc98fc614a855ed3f6c4f5bac277300fed519c5166f92279720f29999d7e5484fb238b4e18147831c3bb1ea", 0xe7, 0x100000001}, {&(0x7f0000000400)="e3688920644e82178dad809d555462c893b7ddd5db7f22641a212ea9d8d3ccbf9986921ec5248221116366ceb4459fb6fe657ae76b2afaa2bc7160d21dd6c1675b800806386bad6e2c6b94f2e2a7886f79422c115feb7d523688b97e8bf919e021096ab6c4497b0d5749a9b2bb8f323260884a74a3193b1a1cb9906aa4335252939803d8066c36e1c02b6cc37c74594a03f4044741dd7a094368ed08f859487768ede76da102148e81f69b", 0xab, 0x2d}, {&(0x7f00000004c0)="91d6661362efabb6eeb500fdf8d1236f61fdbb6e37c0a7be66e7183892141e97ee7118aeaa24a5016f5bafa6944dc65407", 0x31, 0x6}, {&(0x7f0000000500)="60ee0f554bf5b456e158de0d0a1abf58d9fbd180e8", 0x15, 0x494}, {&(0x7f0000000540)="eacec49d06b7648690993c03e093db79a47653e58dcfca3e3eaa7a8a15f6671313cbf279ce8e62e4e50890eee741571093e891acdf0326", 0x37, 0x7}, {&(0x7f0000000580)="42c01dfe5c300b3601bcb12492607e94e0021e92422ba330d0264ddc07fcc3d6e5907daafde09b0f346852de4b2b72548d246b7842720e1b2c51ccfb6592b1840a0c74cac873386dccef65f68a2c988c234837aef96b3d0f14ed72e22c308eb301b3691b5f64363a293d519becc6817c862ce232adce67ca2bb188d50bd93b5cc7840c0feaa55c0231e3a64cf9492ef5dfec0600024a701592690fea429723efaba177af", 0xa4, 0x6}], 0x21407a, &(0x7f0000000700)={[{@huge_always}, {@uid={'uid', 0x3d, r0}}, {@huge_advise}], [{@euid_eq={'euid', 0x3d, r1}}]}) [ 151.343067] audit: type=1400 audit(1674413767.808:7): avc: denied { open } for pid=3689 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.344480] audit: type=1400 audit(1674413767.808:8): avc: denied { kernel } for pid=3689 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 151.370586] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.371193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.372540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.386745] hrtimer: interrupt took 21190 ns [ 151.551759] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3690 'syz-executor.5' [ 151.568514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.569140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.571054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.592345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.593057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.594316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.656157] loop5: detected capacity change from 0 to 264192 [ 151.723662] ======================================================= [ 151.723662] WARNING: The mand mount option has been deprecated and [ 151.723662] and is ignored by this kernel. Remove the mand [ 151.723662] option from the mount to silence this warning. [ 151.723662] ======================================================= [ 151.802642] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.803648] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.804865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:56:08 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="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"]) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x7ee2000000000) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x200, r2, &(0x7f0000000300)="dfeae52415d7bf454cbc3a0082c86c1b64dcef5092644a5d22fc882fb613784416347354e8a3debc9d30859505ad670a7b5f92c52f88af5ee25f911407bd1e4f559eb91ed03d957ea584ed45c1989bd52176b616a70f64b40a4142ead0237193677e01f75438a296aca69e4aefcae81fff55cca4189831934ead7fb210327df7a9ed3b52c5d3e87cd5e0828ebe5aec657b", 0x91, 0x4, 0x0, 0x3, r0}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r4, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r3, 0x0, 0xfffffdef) [ 151.850548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.851528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.853465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.082385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.083052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.085129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.827590] syz-executor.5 (3720) used greatest stack depth: 23792 bytes left [ 152.859605] loop3: detected capacity change from 0 to 1 [ 152.874039] syz-executor.5 (3772) used greatest stack depth: 23744 bytes left 18:56:09 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2fbf484e37569366, &(0x7f0000000500)={0x7dc, {{0x2, 0x4e21, @private=0xa010101}}, {{0x2, 0x4e24, @empty}}}, 0x108) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0200d2", 0x3, 0x800}, {0x0, 0x0, 0x20000207c}], 0x0, &(0x7f0000000800)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x800002, &(0x7f0000000380)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r1}}, {@version_u}, {@cachetag={'cachetag', 0x3d, '**\'[+\\!'}}, {@privport}, {@afid={'afid', 0x3d, 0x7}}, {@access_any}, {@cachetag={'cachetag', 0x3d, 'ext4\x00'}}, {@cache_fscache}], [{@dont_hash}, {@uid_lt={'uid<', r2}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'ext4\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x35, 0x2e, 0x32, 0x62, 0x35, 0x30, 0x36], 0x2d, [0x32, 0x32, 0x0, 0x35], 0x2d, [0x33, 0x62, 0x33, 0x62], 0x2d, [0x63, 0x37, 0x39, 0x64], 0x2d, [0x38, 0x64, 0x51, 0x32, 0x33, 0x63, 0x64, 0x30]}}}, {@fsmagic={'fsmagic', 0x3d, 0x80000000}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) [ 152.947917] loop3: detected capacity change from 0 to 1 18:56:09 executing program 3: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x81, 0x2d, 0xc1, 0x7, 0x0, 0x0, 0x2240, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000040), 0x2}, 0x30, 0x9, 0x1, 0x3, 0xffffffff, 0x7fff, 0x8, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x4, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x80, 0x3, 0x4, 0x1, 0x6, 0x0, 0x63, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xc0d2}, 0x8, 0x2, 0x2, 0x7, 0xfffffffffffffffc, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x7fffffff}) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x2, 0x4, 0x2, 0x0, 0x1, 0x2000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000180), 0x19}, 0x12156, 0x3, 0xfff, 0xa, 0x101, 0xd71, 0x5, 0x0, 0x1ff, 0x0, 0xffffffffffffff5c}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {r4, 0x0}}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000300)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, r5, 0x10000000) r8 = syz_io_uring_setup(0x5b7f, &(0x7f0000000340)={0x0, 0x6976, 0x10, 0x3, 0x19b}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) r9 = syz_io_uring_setup(0x12a1, &(0x7f0000000440)={0x0, 0x2771, 0x10, 0x0, 0x4a}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_mount_image$nfs4(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000005c0)="392110bc03663ca50dff49ee7775624742f4619d2656f965ff08b434f11faa4e0da9f908a40cb3c9fc51f556861bc24aba0fa381c0015e92d0dfab622fd45d9b91896a9fd9a2a14b36dd7d9e5607449ab5cb8042cabfe2b4417fff512b031849ecb638b9df1b4fce9e2653ba67db0e1c3a08bbb3cab26a1783ce0e47db367e955f602fdad10e52152cb310b6208dce04d3711db495087b0f2e65e496a45545df086b92a3789559af5c5621b29c88aa257153fb92469036b2cafb925ef6f0e6284aa2d477c41cc11e74b8d0d53db5188772d4ebc61d7b2f2bda5d650f14a6851c4cb84f8fcc6df90d", 0xe8, 0x2}, {&(0x7f00000006c0)="b8e43edef9b64d117e566d89730c93b6804f2c64c52021eb07d85081fa03e7b0abf0d2a3", 0x24, 0x100}], 0x2001000, &(0x7f0000000800)={[{'oom_score\x00'}, {'oom_score\x00'}, {'V'}, {'\x00'}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_eq={'euid', 0x3d, r10}}, {@hash}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, 'oom_score\x00'}}]}) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/mdstat\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000980)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000e1e000/0x2000)=nil, &(0x7f0000ebe000/0x3000)=nil, &(0x7f0000ebd000/0x3000)=nil, &(0x7f0000e0a000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000cdb000/0x2000)=nil, &(0x7f0000e34000/0x1000)=nil, &(0x7f0000f6c000/0x4000)=nil, &(0x7f00000008c0)="df45111301e7261550ec3a7c4b01d99f3cd792ee3d2c5bf516b3d022334e4ac7f35b1f69b974910191a79d7e7fe4966eff1d35083274543c1d090acf1efb6e1c046c70f76ba817625f6a6170f221c94287997b79049551668754ddf219b5ac5c6e148e58d6d4f82e8511cd34d110eac203579d1d0080b38f675f08d4172695a213d7b3", 0x83}, 0x68) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a00)={0x0, 0x0, "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", "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"}) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f0000001a00)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}]}, 0x6) ioctl$TCSETSW(r13, 0x5403, &(0x7f0000001a40)={0xfff, 0x55b, 0x100, 0x5, 0x13, "007e973b003e85c1ba77cb7893900a027e91eb"}) r14 = syz_open_dev$mouse(&(0x7f0000001a80), 0x8, 0x4000) sendmsg$netlink(r14, &(0x7f000000b240)={0x0, 0x0, &(0x7f0000008880)=[{&(0x7f0000001ac0)={0xd4, 0x26, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@generic="2ae88f47f36e5a766935d846795391f5d583e5ff658a2b6adfbc88efbb2920a4e5033019b04e44944e2682a1211ca195b6519baa95a53f7b556040ade9ec64b7a31d9e60f202235032c539130b5008d7a1c3e3046d24c2562b0672f5c82b8c7a23c55b25", @typed={0x4, 0x8d}, @generic="c87084ec050214d8cc70a2ace32a4cee7db2c7f5b3cfee2acce11b3c4dd18bff368c2483f38e6acf356ce26111041423fc4512169bf108894e6d31e06571e70d96f59fbfe447a4f30ad6bc719b5c8cbea20f282af0e2dcba85d3ed"]}, 0xd4}, {&(0x7f0000001bc0)={0x228c, 0x17, 0x1, 0x70bd28, 0x25dfdbfc, "", [@generic="dbfba0099865f5f3bc057fd6d9d4215e673f009d53a3586a88570b42c295dc1b782b779d8a4256ef590665cb8daa22f6e03a226cda76b8baea2f89d02bad865f54418f6916d98dcc9e0f18929bcb289a9993cc182c75979f2558b477695906f4166f6d115d7e7d2d983528d5afb0252722ddc805cb02be4553de50fbaafd77fde1b02afc8bfabf274e166346fa7d45a3cedba1d51209c3f5d14048d7958667c97213178ca1450143f68c1d5e290f370cbc81a5bc58e92791ade36802cd40b998f53951dc0de235d370e7c319dd9436f5645152300941c52d90f08732b156c9585b13722c61b645f50756e5c43cd9e62aee89c171", @generic="71e4da58a974452f76db4b9e373606b8f7fab8d55caecab262b12ac24a16ba2d4a97bbc0f3d7586c5c5ea5c5c257cb6fd0fd19620ec054804c5f15c8879847d3372e5512518c415d806086d8c2eba02f187a1caf17fea3e3705724e7e4d205d292fb11401bfb02767b961342222b6992fcc90ee7fb6ad8b37c", @nested={0x1084, 0x66, 0x0, 0x1, [@typed={0x6e, 0xf, 0x0, 0x0, @binary="abf9410b4c0833cc1ea89b55dda0b20edba0bdc0f82f1c4ebffe6e7a98efdea8c997a9b7fb384c2b98f24ed9e5ba6f22cc4ed28d37c2f39a848376a2b4723f8d78beb83337232735f0d446d9e81df6e10ac78798512cc1d71c0e43da055c612ade95801547d9c53a2114"}, @generic="0089ab72292416e5f5f399e34019473a0b854a449ad791b04dd1f7c0814926063d133c996f4820610afa01d13ea2927c6572b5f81b01b4eded48ae4c8b82ec4f00078744736499b6327d7d70c8e5ed13bf00ab773403f9b1e31c64bb9cd6ebb0e47e98bf6cf82e7f49c8f98f977be71aef1c60ddba97b096c684d31a54d550aa9147f32ca8d5e9d3f6e19f697968e7a8d25d30bcca294b3f2e78af0d93b4273a173158954ddc724aa5ab753a64f6334ed9043b5753c54749c4569d93d24d664702cf8cbf276949aaa9161fe60e0d901ed2f176f56bffc7be9d43c9ca80056eea8bf0bc9ae36220b32fb0fb95f04c63f15f506b5674f301d3e0df04151a4d33f7b0455ef3285e65677f23587cc03d326110379567f3cee06fcf1d8447c7a91c147ac41e407debb49f9383a567a84462039b7309a0eac2782aa3cf2891c2c6d443d32eca110b8d2d16a4323db5a270462828e73175ce34d699c1acee624a208f6259ef7786c3d23b30b79b145f747132997b96e04aea2e43443a7712914b586fbe735b78bf827f5908623655d034b6e310fe12945342705c811aca19cebf8bb974ea30de9042a3eb37e05d90292a42cb25defba2b0ba34c0444f783e714ca5112e514f7fd16a96e873b2565367a1ba49d11fb54cea0c6f1dd55ab98921032935cb58ae817dd4d1b788b3c0a6f4218f6f1ae3ccfc08a3172f3e5bcb05d936a35b3f921d1064859042c0d24f5a9d04f8f6fd8f5afd5a2b7589fe59cdfc3d37305ffeb0e3c5cd2ae66965f346bf39ba073795d332f85564a421a473d95d8d859e266dcb220c5bccac999539e6aa2eee24f0b3d9534411ead1c74f2a2a675d89da7147b2d4595a9ae41acc8c5b8f2f7c925b9ae7a333125e54838801af5c96a89a786fadb73050930a904d3f3b485133ddd4d431295493c0376d46501082e0532005e418865608b8db278eff983ae2b3ac9e797596a812943c55cf5444192c0016f2b0a377bb0ea9e9b4090c4908d6ec34bf014ab22d39681b2daff78571a73cf164da1913e2f5bff54314b7fa220289ebd10829886b4ba62011e50063cd39a948ca874c3c6249e41561d4ead0066ad069f13543cd746429cdd9071770e22dea6b40f8cd1b1a25c4751f331478b40b4ac74e32f026d931cdf1a506a8bc103f3e28f1c2858fcddbb8845850556f6f4ddae99086bd3779804ece807a743dfcc47c211ba1f938476c705039477382a7279abc3b827f473b4c297a53eae911a257d898a6d55f05e4b1fd12f4160ca71704db0a9e13e3b6571a120b34341c68cd0b180721a803fc3a6021ee4d11798ec6245199492ecc4afc243d8f75e83aedfb8503430ef868ec1d6be5cf6c0d6b69a38d9e33b06e4684c1a53dec2dee811fda532e5bf3335dc371b0b9c2248fe54d55a55e200262ecae6724661b765eded1c9e28e435fbb380719aeee9258f243918df87c756da882eeed1c7ea55ab14d2841530fe2974285c29edffb12408b5e6bd784e7333d60ae1a052694e24a7aec9d9ab7348093a6e171a3ad03847a59c74fb131cfad42d58e819870f3e7c2b31c5b49a5f0362822a3cd9bff10918f53c9cfda00bd721faafbf79272e2fa4e92156fc0de57fabbeb664515653393df4630a94a5c5e102d7908575b48561fb767f069359ca302776936ef1124c7aba06d1bc796bb2f09bbfbfb470e2532e93e783ce0eb50fec3e1fb0225a59608575c0144ca1d77175eddf69b9cff7bc068586ebcc7ff4b2816a25d2576d455afce396d2aca710d31032f255cb15632e8260875a0672da8c664051be942b61f008daa75f619b37d8e2dbcd451e01aadea4461ad365cbe8d0e6e25111f3dfd960532af67fa55fe2d87cfe4e2f4b2fc07fb28c13711cf1314764b0e5673900fc51bd8f602750fa024a20588bc2f4cbc4ace14697bbc94895a7999348e12f0cb7d8654bcad8322c51a0fe26b6cef1832c5ccea98a7c3acfcc56bfd6bedc6151c56e8022d630bc97b0aa6a62dac123f76e257d89a880340e8888550d2b309d53314cdae700cd75fb70f85338834a1af7060f3482515aa178b12dd4baab43343b47f756b30b1fbe307860d3a4560433e72ce105c414613e722f610be333dfb804dfd8eb47e6415d4ccda56c72986147d91e661e40256d5f8d5891553ab32219612782135388103678c7f421092d165e566f3af7576e563f29fb7c09d2525c16e4cff7c5651cc16daea5dc0bfdc6b95e1e23b8333213087d4a92c897a0241a56662b5c920b8a6856775713579aefa05dbb576e09236d5d33ef12e6802c1c0c448faabdc2706ad0c498d05cfe742b77dff0d4922e1050ad5c575d5fca725f02e8ef82dd70c76f6129b30e4f8a95e1a07cc3bb139327d1a01a681af8a394d0f1db6ec7966d13261d8b472b836c8266035a24626fc8f618c672005a845ae562c023caf80f1829befe485174885fdf6a6abc5b59679c4fe4621bbc25f81c926aba558a4a562f0a372ef5d4381063e383b9457c8a31c451c6fce4a7070dcce315f7525a2599202511d1d6cb30592d04ea67a30bc44625fae7462efb78a42240b95f70a7b6f4b0b77bab08069b7159e94c1c1c0ea0c68d4c50e9416261373631c02e26a369209bca14bfaf8e2db2fb99f5ff3fc994adcd295590eb3103cd53a94983dbbfab5038b072cee86bc805b25d613a0dff6e5f03ed43d09cbd79c74f5f961f57b96127cd2480060d4f3fda5e08919a22a96f456984488c625b0a73006ffd2aa179157892f34f22aa1ca24b513f57c5bda00bb8ed04deff6620fec516a563951001fcd7ab83ce5af2d3a158ab01a464535017b6b8a295f9be14a8346f0eabcbbc81c9d99a72709109cc66805ae7538ea1c3afc7efc79a6b3d8e6c9d2d8f14111c76b95518c52f3ce8659f6a36502d20fe58695a1b817fc34a97e91503d8581e92eaf31b09210aa576975c5c488844ed469d98ccb8d518aa1d277797549db90410fbd78c1e639dae260f17dda9de93080745097760c137743d081f82edaecc1f50574bb80145499c09a32534c680bf97ea3afaa2b79706b1f8d3e7c1e814a9781ecdf723c410beb18f428985b51618f43d8b619469e02cfd509007c78a8212e8005e05f140f3fc9ef3c96e520df0105ad608d72e9bf0408311cd0322676d3bac55686dde2947d59398368dfd39321d4385e4a42ae80c312ab250237bcafa148d43d63d888e2813bfaccc5432ca50af189f77956d016c129af914b51a152bd92eed796a1ceb15d525b25901c91f83927e458ee6825b318ba14d42e9fa4fa91050ebe6678183ca7fc824cf2038e47e331479fc528f6aed9326619c8f78eea342aa7780f3b7d6eff41e7e5537db7ae856fe70ab2d9bddd55082453d0ce4b0bfd5f5622cde399c82a31e3f7d614c97d8166f2b24ad61a2f88b6887824757758fd0204f913fbb5a23420ec8845541bb3420c586cf94747014f9f013e079bfb775443f97a6ac0d6e7e9fdc7b7e530351807152b1a50bc32a9684d7c00796c1fb4773ec1a81690fdf1ecf38fed9d2c58fc8a7499bb3b761bb6d28724101fdcd4cdf5164fce70c714f68023e69e22a81845c944736a31b971cc6a4861ab74f64a2c77b5081b4e02850509eccb7ab5006497ce196cee9324711ba054b46a11e286e8318a28032569216299c8e74fe9b950be40d73b0f3ad202419c43deccd039f479049efa643d5ed01eb8e9ce2d81cea503231f46e2758e37f715b219cdae2656a9f09737539f046510d1248e7e4974334edd0c44dcb86e9bb1c55fda618927514fff6b94a1e3fb692bd9df20fe3de9fdfba7d16cdd86df88072dd5f36302ba9df643831b15e4ba2e81db3200f3bce239e4a8d4b84a12e1ccea5f2dcd49b0130b21d9fd1aa0d5d0d0864229e7af53c5d42baef5e27052410a6e5c0b81cd6abcada2940c61782e77b726a1ea7c4ca97b2e365c39ef05e8b76517c5552ce71a9a503a744a4954ca45c9b0965984f89094d54b312416958d37c18a0d3a089baddc7738519470f2cc75b9ef75d9d71c49e576a8bc6ae87246d4e9e47444edea86a668f10715149ee8c2b4847d9610a40ffddeff6a8d9673ba0e749147687b197e2320639611f7dd83433f954970d8aaea401f8fd0d4ef26bbc5b87ecae5f9bc1eed6ec553eccbab54d0ab43ad47abcd65186e3480470b59cad9aa435d40f9e8f5cbd431264e4a7b18044e884815bb47e1ba6922662b8dceefa29884890085d0c107ed3643fef7852dabaaf61b4225a45e79918d87ccaf6577f000583dcba10c24ca1ed22eb2eff56b08e43f8f4994c621856fefafed785abf757907c5a32984e8a4f2827955b359c5be9f4f148d0d121750b3574fa0649a10fcef32fe1259fe64b0494d8af3cd2c268b28ae7e9c28a6c805d801acea4fab68e72c8b7699eaf7f91eb26cbf0c39593a5aca6a075be310929eec32367b7f4657598f1eccde42849a592955b573a9e47540147e7e12e2311ae3baef7d02008a01f45fdfe9fedaea8c70295119f8d8158fdc285146b235e3756eacaf9c8efc067d571247878c147c065a9172d37aab49b79af8622c2b6d7bb79bcff8516c30c0094ffb633b62e3696d376459ba9e7f2dd255b269a8177fcf45f555cb4388dbb0f4c95d6f55f6a4aecbafc891f81b6e9360e01bda385dc9def621c6c5a49a8f76d4f40f111482ac9681be7bb273ca025c15edf65439c596e56621899b57329fc63b92a8fe7ce2d7bd2622718c556a40396ae183325be5c1adc339dbf8436c631f6e31f985b9006a926276a86d0d0d627d23200ece76f3e6937327540fa5ae1121109f7290c03442feabe3d8617c7fcf4a8c210a257851d7d2196fa55b7acb09361b37cb22b887ae900d921c0b83edf5ccffbbe4d4b9c11a24d00219e5bb026b1ee979c19d96349cbb8ade60b4c4b12de4c832db8fde98302479e45afc0069ee66572c2c3fcaa745ec9ed7ff65094849b40448e545d3130ccdaa8cc7342da9c43af28bd47d4fa2d39dbdb4baa9b80f342f80a00d0bb701c309c739e449d80475386d0a24791a3146bfaaca53ed14ef15a87a227d5726d0c98e51eae1e2de0098f2ffad717f55bf9658ec5457cd994fb7cd71e589c440a2863537b7aff95904cfb7296b3ac0fdfcf2e678e20b09ab3262cf27527089ce4ec68b17d165575a866822f39d28d4719f77cf3865aace645908d7e0b0ef861ecd46594e5e3b2701e019e0467b530838d24f3b8263bd2f4e47f830c244e649bfe02d7695e693c8f5d3995eb42b475b6ea3b91443826ed8f1f55ba579b4e3c8f879442f5a7610962f44f7853e5750a86e201dca7ea33a0f6fa94d64a76caaaa52add860d058c67c680ad24ba86328cf43aefe983dd3dde12d06bf53171add1b2f8486480c69635738b415b18792e79597cb7eca6458acb7c4844d2cd3656d50a587adfd5b79c2a45945af1ff87686b8ba093a37c6b5439b805d2e6b47b2171a96d48edc4d42209b5574ffac96cf55dfbbe55051e40048a815c79730984545731dc7dae8073fa7afa43ba937c43763850b7be4484a9384d9215de27d10e9f261990884ddf0c1000200041f436a89ae6c68f58b6c7cc0eb9092411a84c2caadaeeef97f13745e5b009cb2676661bcca9f4929738fec3d53a1d65851bd7fc2fabd4e54372c3c9791148603176c45eb45a3fd3a77ef1233d78c16ff8e83a6497dc8fa45f3373a23ffb4db79e0699c728e6331003de6f2ec634a695ed7d2078d37e2905dd3ce9b56b999e39824a9cdd9b7734fcc4010276d1e280865", @typed={0x8, 0x5f, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x40, 0x0, 0x0, @uid=r10}]}, @generic="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", @generic="9de27972237bcf782399b15d0c68bab1fa26b5bc27a7895382a04c6f6f98bf24f37546513d874c8a103be7b4be7acc7457177e87eba7fc3c0d6bc09dfe7b605d07cee432bb0c5ca149ca35c85f88f3724b9322b98b7c4c6f79270e596cbaf8ad9065cb6b08048b52f572c06e59af8b62bd0d1ec764be89580bd8189a99448d3473f518529b8a4f189ef1"]}, 0x228c}, {&(0x7f0000003e80)={0x201c, 0x34, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x2004, 0x88, 0x0, 0x1, [@generic="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", @generic="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"]}, @typed={0x8, 0x72, 0x0, 0x0, @u32=0xffff}]}, 0x201c}, {&(0x7f0000005f00)={0x2484, 0x41, 0x100, 0x70bd28, 0x25dfdbfb, "", [@nested={0x10e2, 0x85, 0x0, 0x1, [@typed={0x4, 0xd}, @generic="ecba31929eeb0c9133f62071ce5de572382d204ee11f471223263f8144c11c9b9ab65ff2ce91fa2c626857673ae7950e2465ee102528f49abe425282850df642bef10fa5a1431fa5a68dc62ace225bd48f60187084040236ecbe068338ca6268e6", @typed={0x8, 0x8, 0x0, 0x0, @fd=r2}, @generic="18d12cd1c73d3a49c83c91de9f5e8bf9ab26d1fe7bb8d60c8444783d57db37dbf050872630dea61b19d8840729d48cdd324ea6e807c1392062c5c96eab1417d3483b3e082822560e9350c4d1367eb95f95c2a73ef1c65112b2609e691676837cc4ba86d6b512ed95fe", @typed={0x8, 0x6, 0x0, 0x0, @fd=r1}, @generic="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"]}, @generic="389623867bba1b31200daf2687f9c3c37e7dfe285ad1abb22b95e40601dc01ae64b022afd50fd769813e7c3a2cbe5af69a4b029dab870c387e8055d4bc706329949f70dc4a0b4e7e6566e868598935311f98b2234cf301c9fda67b4bb96daf60cc9316ec6ffb84cecd089448d8095c07d1e00f918c7e774df57b81b2e70427b3ee26019bc8e0b231413fb0e9604a65dad7b03f104e881c6d4dc11a392be01e6a9151e542729619f47e34ac5c605ef5683633c250914b6df47563916a3003fe95ce1ba104f1e09839bb22", @generic="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", @nested={0x242, 0x88, 0x0, 0x1, [@typed={0x8, 0x89, 0x0, 0x0, @uid=r4}, @generic="2c060830c789c7953c519d67a8289105d14861ccd5a6da52a765058820b13ba2b89bfcef014f1cdce40a6ca5282edb32531085a744123740cefac42b55b3ac8949dd41084d1a92a0ef217f7d9f5288a82483af716dcaf97354e313ba27b3c36341043fb7b3cc3b378095388eb34f944bcee6adc19f3f69235a903fcb5923c038ed6f26aed08e8290c1b4a7873b2138d2476207bc75c52a1de1d034ce9120347a5d8166d1b469a72105c04b5feee94bc6e0dc66a4e4503915948a3dd321bbac25bffdd84312eba93ab67fe0", @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="2297caa2ce8bf86cf66a602ba3ded9b3a8aa9ed44b464033f72fcb6f2ab197fb2061dde637dceebd211bea52f089e0324f2fd2d6e116a3c13314d42e702567b16c6e9e86546f93946930968bdebab4372a0513f450a0415b4883d32831cf652bee63a9832f9c34d84979ae2a7f1789bb99314ee384eabe472953f3b1966f475baeb11be20cace6633df295780ed95cac3c99be0cd1b0d79f52662fa23998", @generic="d7ff1e7b10452a45812a58ff6110de5b6c994464b9215adf27b23511b9e49a3cd8e3657c865fcf24624476c0985c57b08f37d03ce9cc33c008f70f5910289d3cffb956ad3836c9b8dd5588b03b45de1d8c892e3985d7becb02ec943bb553fec78d3cb2ad28", @typed={0x8, 0x89, 0x0, 0x0, @fd}, @typed={0x58, 0x3d, 0x0, 0x0, @binary="96b151cb492abfdc6f0e077d0a3d1df57e2f0fe648745b2a27f645ca2db647f83d8404d2e51355946843adf27fdd87455195de182f239d29c5b42f236345da308847514460c78a3421516770bb59c5f9f73c1c02"}]}, @generic="944e130ac95efb5875a3163d5600cd2e9983b3bf40addc9c17ce18403b9addf20a733640695df8ed0d8866e436c0ad67d0d7b9c02a5164364c37498f408782e8c5857a004f1024ecc6b766747880835554c5f606d2c7dca62213e7ed038fed781542f8d7ea156ca01d4ae2e00d13df04d534f64371c9c4f1", @typed={0x8, 0x29, 0x0, 0x0, @uid=0xee01}]}, 0x2484}, {&(0x7f00000083c0)={0xf4, 0x21, 0x8, 0x70bd27, 0x25dfdbfb, "", [@generic="fb9e16ba6060034b2c70ef851e2ea41a98068e253d868581181c52a7b0ea42e72393ecaf2a585a25d1f02daf70b95f9cd59b3adcbdef0839dd4db63ff5165a791782d54b0db6356411ba97801737a9a1d8e3857c45eacaea60a8a88ba00e5732daa79e37ab047309c842f4640f4cc64357999f83a056cb5218ea2f10861f466b4d1885148c1c8a8bbffc038f46d09173242c6014a0186646001bd8027f1859e430f37e791860d35fd7ac8ba9e3f898683e13cbe7b2f88d5e5fd1379fdcc49d242c17491018d014a308b5468205e48104033bec3a913ae6eddaddada2a75727a4e2b01b"]}, 0xf4}, {&(0x7f00000084c0)={0x24c, 0x30, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@nested={0xc, 0x8c, 0x0, 0x1, [@typed={0x6, 0x7b, 0x0, 0x0, @str='#\x00'}]}, @nested={0x11e, 0x31, 0x0, 0x1, [@generic="b8a18fd073b0ae757043482d3a9b5ae9d99e5edb4e4a22c8979e05afab4c83df58302002107eeab2e90acc156386e0abd61318afdf6090ba62df481a708ef100fc397f291f71cbeef2fdb08dcc14d97765e12e87058c1f60289c1ce8f6025e3324490b1f7d3ce859674d12d210416457d105b3c48c9c1b6d66115e831c1e600642606b193708f7", @generic="de2935a8e41e870ed6bf3ee1f98035ab4c9f0dadd4b6aaddde5fc7f43c1b8b07550d66ad33908e4a663ac4e8540b68f3a6182c41e4eedfa0b7e5693303239ec2b74903f75c79282f644615b8c233f66ee78a12cb760e8523dd0ab8d90453ccda94d132d2fe318eb822e8cd986eeedcebde2a68", @typed={0xc, 0x8f, 0x0, 0x0, @u64=0x400000000000}, @typed={0x4, 0x2c}, @typed={0x8, 0x6d, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x7e, 0x0, 0x0, @uid=0xee01}]}, @typed={0x4, 0x3e}, @generic="cea0ba7b8593d602b6cac2e2490f6962796a9e36f7748e9d", @generic="c8499f8fcb5ecd6a91589b0072dd964908e105375172072ca8be6f5e753a12b76fb3fc826f3b201d99b831e5cb66705ec1824f4b88c436ce1d34f3fd152af7e4db8159a516c65211f6f40422016f929ad8896d71aff3c2f02fc1fc47c3d0aa64e34b64f7fe9964d5acdb5411916e7811fc6bbac054cdb9c1b2a83aaca94ff454c9f1d56870e34918b4d7e3b392bc5dd50829a9d4c9c5bcd80b96804f84356ddfe039bcb984dce9a2c5932e893a15d9a786dd8f17d3de84ab0664bd8dbdf5acbe790e87ec5b8b8ca54aa9cacd0ff6e5293272d3e66ed4627581aa76ea1d76f8c2492ef1b1b3d3e0d1529ff77ed2b4d0c3c4440c68"]}, 0x24c}, {&(0x7f0000008740)={0xfc, 0x31, 0x300, 0x70bd25, 0x25dfdbfe, "", [@nested={0xe1, 0x26, 0x0, 0x1, [@generic="bdf7dac343e5806be2961da8bba9dd9e5a84825ea6f932fd0835f7111d1214526bfc", @generic="ec6870ba392c51583d0935a833cd35e8a6b7e9d693754dc509d5c5fb2eb646f07fd03210e05135035cb3dc08b25cf2b2d8d627ce0db9cb6263e850ac590a7da1660df4da66956952188a0917e990e57ddcbd7e49f74b44652d19cd80462914929c7be1f1fdbcfa7521076a9fa1e304d87e71cddfe1fe3fbb5eee812a9269bad4fdff5df1502114eae06ac8ae85c3ccdb62812dbd5ea37c3883eff7c47d98214ebec5983d519ea98ac9a7e1", @typed={0x4, 0x84}, @typed={0xc, 0x25, 0x0, 0x0, @u64=0xc70f}]}, @typed={0x8, 0x9, 0x0, 0x0, @pid}]}, 0xfc}, {&(0x7f0000008840)={0x28, 0x34, 0x8, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x18, 0x1f, 0x0, 0x1, [@typed={0x14, 0x74, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}]}, 0x28}], 0x8, &(0x7f000000b180)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, r7}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r11}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r13, r5, r9, 0xffffffffffffffff, r3, r9, 0xffffffffffffffff]}}], 0xc0}, 0x24000000) 18:56:09 executing program 5: waitid(0x1, 0x0, &(0x7f0000000180), 0x2, &(0x7f0000000300)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) waitid$P_PIDFD(0x3, r0, &(0x7f0000000440), 0x20000000, &(0x7f00000004c0)) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000880)='./file1\x00', 0xf43ac2ab228883d6, 0x81) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000003c0)=""/78, 0x4e, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) [ 153.116360] loop3: detected capacity change from 0 to 1 18:56:09 executing program 7: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x5, @local, 0x6}, {0xa, 0x4e21, 0xda, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, [0x8001, 0x4, 0xf5e5, 0x2, 0x0, 0x9, 0x2dd, 0x7fff]}, 0x5c) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000080)={{}, "7b76f10dac7f5d70e4e4aa37612cb1b506534fe14a7f6af08717d0ee128f94ca20f010ddf6da1c790463ab4e2dac11eb274f63887fd9127a94dfb1b56f60c6487dccfea6c9810318831b32abac4d41cc716af51d8160f62dcac91ea17b459f66119940a89fbba6283e3a3a098aecc7f974c6c1a72ff4b8011b7768b252cefe0636d2f7054ded8592934d550f4badd549edbbc2af40dd9f458c3c35b698b87e6ce6c1fd3ad88f49d61bf731c1e98bc7215e30a3cbd808fbb51b56e0613af114c76450b41bdad6f5d1bdd212769e1b2deb79c9c302b7a917ebf618e6ebff944b426c26a207e66be3cbff44a82abdd119aa7ae1c000f59e8deddf8c12d52bc012fcfc345eabe9400f71e9e457ac9749bef59c1de87097e4242efcb5e256eaa8ba99098e4751b6eda908fcc5f9b426a15436d97b05edb0545e96c9477de1925ea4ce928d62fd8af8bbfe13ebe41fe3f21f27353925a588d2bc5113c30ff9e3cadcfb1718513a32323ba825d68315d38343083e0a7af1c81faa6e5c84a360908cb0acb0fa196adae787730551f3f58e9531583c89605f5263b2808ee2db640675dc6ac2ee2bf16410cb0a4eb7a0472cb9ac0cb57debf034f8978add6461ad8c75c19a2bf50d37ff459070e0ff5836a004df22b1bd0b205718daec05bb5c19ba1c5866a13344ad32c1070238f0cdac8e8a547d298d0b2288c3a68705ca30474ee5b37fb07036951e197e52ada2dd051e44581a4a57142957cc20540823209cee25f1defd7e189c4469e7e6f9074c43472c0d716686c6d7f1c076537568b3d4cef99445674f6865d5ff07efdefeb5c0c93ac142d40518da8a37ac4beae11003049eb29a9d2646d225e542a135bdfa71269580e34e66f99cba9d23c3bff6c496a5684d63f84fe771cce498afd107d2d00da278d7fb14829843ec611c53b706625655ddae243a3029e0557c359bc18d87b247414ed4b70bac515b3d96d36d591b8dcc20bda5f5258aabda20d5c4176deb99546f3561ed9c3c2bb746abe749b2ab049e0a15f5a9c2590edcab6e395acaa7c68f66452264e3848bd206933f6ea666640df73b3f26c8e3b1d29ac17f378c19d3160611b0543b0e9e19cf99a98d0318f7330cbc6afe73eeff4d9ede261a9abfb81b116ba7c181d0465c54defedff24cd7926f7998088ead42d48c76971e9271a5e8a40f2728505e0462ece67cf1d4e181db36bd7633b0011b99a9962f428ea84dc3934fb88697deb649143f561813e519e02f8a7296b8b08964a62088b9aaeb37f99f26defd3c97c52b7b61f64fe9652eb1710a655e110c91ffeb750737d6ea55757c12e84ae0b8fb9da78ff8abbb71528e42596626f13edf8d03636d57822d9fd0d45ec81fe7eda956497c596778fe7849001f2f7a587723b32b4bfcdb3f404035f6469f550915bcc05c395115bed01da3fa28334d55489557dc554bdfb5d3201119acb92a17fcdb485c7725e0e4188e94b13207bd8b3b532e8aaf9802c3a31cd656be7a761fca07da3aa399833454dc1081b29fec6eb3914d5f8dcecc8b81d72c109806a32b1770e95c9241c866e156586854805dbe6e7782b59a8859f7f325d9f680158b5c07ce3beeb1b950de7ccd3ea291ced023dc479e300d46a35b5a1227519611386da97000b71b883c8d78e4cc3f077647631197cc1b5a5fac10b29ff0f445107e399b443e4bd556183bdb8908101a392f1d059e3e3edd4cf31de107d37291bf60c2acdb0350c35932ed2895ed33cdadaf90b4d242051a832c3885a0f021fc33b1139c6485cf7f02033e95951de31b80cf7fea6a39f6f8fbdf9d70185ff1cedf3ffaa7a3d3edb0c2a4fb42a040cfbfa1dfb4c3d6fc1e208f93cc7e6cfdca1220a3fab7f29ad972f94badc74126ec4c673ccf2da6b24973fd632bfbe44255a3178271fa8597e19efb7533f08fce684fbfcf86dce90aaadbc9cde13af75d6a18a8bb6c5c88461b5f278c72ee263296607f88795c546d1915cc540f9697deaa49524fa169389b7d2eed38ef32ed81a0ea9ea0e5b07efc764f3a1aad336189dc662fc7a5677484b3974c348d918ed6ae6a78c07f5535edd47a17e5c0889f1c58c8a1d10dd44fb27d94f560d837c2365de42878104b108123d97c041d2521341412cbea4756df4ea3fc6a6d91673711fb865b45bea59b4ffad7b6d9ed930a1230cc6560887a8712c8eea3b651efff5ab857f4d17ed934a7365b0745d29b12749e97de89cd5e191f787788079144c76d1dfa8d781b1e6b1ee6d64d388bedfc386d8ba170518ced03ec9b89bc34489ede6a89f16dcb065161ec2d7eb0485301a87b2179d6cb62254682d0bcaee570cfa88f71d634f7bf8a12f6b461eb2f8ec57df110d79e5281368e10b39800a8eca719914935c10232b798294bfb79bac75efd19a78dcab7569ada8eb817a1fb038cc9de5cc4ed361de92a1e3bf14327b36b8457c3f5d4c74e90239f8ecbf6618dc741ae2699c4ad55727fc0c33750bbea5e14cc6e1d9621804bc89dab150a7c02f1603b8a592efcde22faa903a87a1f31572b570b0495e102e3e72551f0f2b5769c1a2c6afb836627b8c5ef15e2c19858c371ec78b7b67e59dd856a908df56d678846424c466f3da0a01e3afca4c08d3235e86a51aca1157fa33a9de9d98ccd200be054ee5b205abcc5e3fbe87a262c4ca88fad4ac9eb146ed93f12afd27af3e893d0681d012e99a15e43661163882c526e99bab015d0ece95a6485f0ff0fb371b5b1c9584da6ccf93480020e16c3fc8d2efcbda8cca7bb88ca993724c12e694996c64cd97714a6a16144b65885f9dbf360f6e287183049bf64048946c763324ee502e4d64c6f311cbbaa386be2da8df96c718b00753a2ee5f1efaeaefc2782a86cfffe6b0e03479f7cc218d8c6c23dde8ccdc76b52fe957063d592f537350cad070696cfcc84ea17efb8613d36b07a5593f4e3cd3b0957b5da3659e476bbf85a8f205614f0c8028edb005ee694ab1b8e9c9c580d368ec51cee441ba4693628c443316fc5966a46b1ce9e1254c3c71fd8323cadba4fe39be1ce8ed29f9ecb162ca761e7a11c47c549160f9a19f4a415065d326746a6ce8db3c1d7bbee18f5cdf4bf8b93482931ee5708403bd2288afcb0aa223c6ac99f33bafc211b8ccb4b0c9a6b9986ae1697ad0ce9b7c6b5d50a816af211e8c6af4276cbe7e31472066b69aa9bf068b8bb0ff0d4d25ab8eb31f7f2f7cbd612bb759ff167abcb5dd16c8ac63412febbc1c2786de57d1a3ba927b6eee1a686a78b35c65ae17a0b7a3079c2c5c9a76a2a8b59881c7f9b811183395fe977315fc98ba494d27b3a8f462c34983e4196411a7c92e85fca359af9913431a6566f5b8f74aa12484e5779ac74f111ae0cefd827b23b336de8179847c41e896780ef9b3d745a786c2a98f4ef0246783dbbf35fa7a83db50a54a7bda4b4603623d99e93da9f589aa1a2cf80a0280f620c9d4d9f7faeb6e36e2dd2fbd45fafa52703dd29dc3fe93eb09191a52a145ef6ab0890fe11978b245bf99ef80996b2f798b42918e4509a2a06874cfb669930c8f2153a5a2fe9f549e3d50f4ef477fb33bdd84456a07e88a7f84a39574bb7fae569a7a8942f6062419825e8aeda74946818f531d0a787687d00387fb43ffcd791ff84a8f25f1e9fdc68bb253063ff2955b526c08af142bca348808325c7d9e76cadce79163516fbd5b18d2673fb2807c191abb3224290b7c0ce50bae349f5b8b7da12566dc79e78f1b2c5106f5173362eef3adab64379b1d1a4d0bda98d7ffa2b376f86866a09f8458f5ce2f93126b2c1ced1b0d62de2b2956be48a00a21a6f5891b2f9f4a7cb675b297da32e6734d32af1a83aa5adb63c7c005d71eda03e95d7696b344def73aa30ef7f30a4f9eddc7ecfdd453db8607b27062a887097a861c8243f1611ba00985f741c97e6155b3e45cf5047a2a1d5b882fca5acca3d0c6cc9277d63d79ecaaf76ff018b742a7342f79513cae5fff9ff96fc9547033aa5c0a003838eb87fbd1f168aeaef466a140658fbf19691b90e6016a8509e3aa36a6b93ff51162942ad51ac771ada3c10f9d0d96378a58cd2abb5ec3d5c59844468b3cef6a4a96ee3050824a64c6bf58d71aca7998098fdf9fd64d2d32cd08a9fcb36fcf797a405429c02cd503f51cf2dc7dee3a268ce50110f9dcbc0c9eb282665bef1026412ca53bfcb125fa17f8492d74c15af000e886952ddafa981f64fa258458137e0806158e8e9a96417f5b9b1bec7fd58590671c149eb175a877320a64066193ac23dece6f516857cade82c25f7de85a1c2d3f0b0139b3a02439d370e24bd4ae31cf0c65057b927afcea18129edb294cc05a640178808600891a6b589886aed002612db7c8b1d5b8f9a8d509aed9d58552c9c730819e8259dd6e556df9addf96d364cc57bae5844ebb79e92b29f9d286b43a7b7a7ca554af7b07125f40bde39810c0dd5ec35ed4e12260b33f8d8d0cbc4277450f64b83085d2501aaf26402ab2c4273f71c99dacd8df85d348ac921ec22b8219647fe404b4dd46519a814338bb11c7f04660de54e58e63de6502e27509cb686555a0a7f9a631984c9794b8e2628056dd627e1448f75b9f048c3d88635bb1297c4db09ba8d7a22c18338abeafe6ddedf707bba8f7a733c81a546590134eaea996acf998a816a07ae8a47945070389bb67bbb186ec5b7a572046be24faef21dc29d7d8dd3b98421bc41bfbfc51bff005296b3c1b8f7df3835a0a2650739cb4563ca3cf7b32385170a25f8fbb6c1986c3e5673a0795c4234bdfbb21de0ac4ab5d9ed9b333054ea9881dc9f1e68c5a6cf1b46815741544b83259c993603734d4bf10cceeccbe9e3592a46d9b979d44e52dff30e15610df24d6b6cbff9bdfe9dc2d32c067daf821d2b32019ef65d203d38e1634398aab7652811761279ed960457a952b01bf923abb16a814e04fd1df446256a5a632f25e7ce0f113a25f228a7c00367d38cb317bc45449014f9d47ecc6017d961ded70bcdcbf1ee4a168e8c673b2ef18019854f445f65a80b054b0499fdb5ec2a9babea22ea8b406194aaff70472420cd98c81746aef5145cb163868f737f1a86663737d17ada6d0087bd1d75057213e09fd8127f5358dce0097f42fc08314ac0527d2fd16e442f1cd78157836b5cee6a0fda7ba0df6bcc207067c3c93b7c2a45545ae0228b19abc951b334ca4c1033ce89b74ae5f238ae25042403995f276e98eb475b8371aac4347711cf01ebc5e80df63affe4d8a44b069cf32b35e9874eda5ec19b3abcbee4a03c1fc864e5f0892e99e2a268d74e0681f1b26ea3112c96879d690c49b7e5635a1fcfc14468971bb5de6c8c4be87902763cd11e6a1ab82000ad5941101a7acf5935e5f637eef65ed7a12924e032e599037da240a9e74094fe6568dd358246b5d63255e8ba205310f6aa350e03a7b3058cf0bbd205de1d4b0112283dd137f7b8ece3e71f9826385b2441f3b15a93fd1219ea862afb5576eece6f194c4f00f99f36e23d6a2d957300e44bd4e8367ff88cc46d47baf33ae71807d8d5922112e3d7ae6f1f5ae18bd9f9b7180edf01dfccd86b8f6db2351de2c3f5878197821b92db132c3eef48fd2a64664b0fcd738e97a3c0ea39a93b3f41398886537c33a2d45668e6493ee00ed722820bb3ab33bc985d030802c598802b71e070ed2e258d73e73c846500ba941dfb8253874d6573febf1cd4f41e13245ca53017eb5fd9b65438fb333b6fe13d46be9db030766d421b18c5b7"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001d00)={'ip6gre0\x00', &(0x7f0000001c80)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0x81, 0x8, 0x22, @mcast2, @private2, 0x10, 0x7800, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001dc0)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl2\x00', r0, 0x4, 0x4, 0x1, 0x6, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x80, 0x7800, 0x101, 0x1}}) r2 = inotify_init1(0x1000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000001e00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000001ec0)={'ip6_vti0\x00', &(0x7f0000001e40)={'ip6gre0\x00', r1, 0x2f, 0x2, 0x40, 0x492b7c, 0x40, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x40, 0x10000, 0xffffffff}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000001f00)={{0x1, 0x1, 0x18, r2, {r3}}, './file1\x00'}) sendto(r4, &(0x7f0000001f40)="f6bbf27948d19e399f86c74d4adc4272961f635cc7d90cc15338cf132470318ed506bccba153a0aa7357ef66b6e652a8382e95fe317c1ae901e47b2d5522fd9cd06b7a2d368bcbb16134448221c2fb35f7fcb035841ef523073f761c64e62b8c9e5256f03586bceeb50325d2f11c6972eaf56ca8817d303deeb23950c52a50d0fd8a466901f798219856b2f81c70d7df344b1395f0f0e74a720cd36a421f2d3f7f", 0xa1, 0x62dc198c055e8012, &(0x7f0000002000)=@llc={0x1a, 0x10f, 0x9, 0x8, 0x60, 0x81, @local}, 0x80) r6 = fork() r7 = syz_open_procfs(r6, &(0x7f0000002080)='maps\x00') getsockopt$inet6_int(r7, 0x29, 0x9, &(0x7f00000020c0), &(0x7f0000002100)=0x4) process_vm_readv(r6, &(0x7f0000002780)=[{&(0x7f0000002140)=""/167, 0xa7}, {&(0x7f0000002200)=""/26, 0x1a}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/231, 0xe7}, {&(0x7f0000002440)=""/175, 0xaf}, {&(0x7f0000002500)=""/148, 0x94}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/248, 0xf8}, {&(0x7f0000002700)=""/114, 0x72}], 0x9, &(0x7f0000002c40)=[{&(0x7f0000002840)=""/111, 0x6f}, {&(0x7f00000028c0)=""/131, 0x83}, {&(0x7f0000002980)=""/228, 0xe4}, {&(0x7f0000002a80)=""/82, 0x52}, {&(0x7f0000002b00)=""/152, 0x98}, {&(0x7f0000002bc0)=""/105, 0x69}], 0x6, 0x0) r8 = accept4$bt_l2cap(r5, &(0x7f0000002cc0), &(0x7f0000002d00)=0xe, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000002d40)='veth1_macvtap\x00') r9 = fsmount(r4, 0x0, 0xf1) openat(r9, &(0x7f0000002d80)='./file0\x00', 0x80, 0x19e) perf_event_open(&(0x7f0000002dc0)={0x1, 0x80, 0xfd, 0x3, 0x5, 0x0, 0x0, 0x80, 0x45010, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_config_ext={0x1f, 0x1}, 0x200, 0xf2, 0xfffffe00, 0x3, 0x21b8, 0x40, 0xf82, 0x0, 0x800, 0x0, 0x5}, r6, 0x3, r4, 0x2) faccessat2(r3, &(0x7f0000002e40)='./file1\x00', 0x4, 0x100) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:56:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3f, 0x42, 0x4, 0xff, 0x0, 0x7, 0x28, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x279c, 0x0, @perf_config_ext={0x208f, 0x3}, 0x41, 0x8, 0x0, 0x9, 0xffffffff00000001, 0x2, 0xffff, 0x0, 0xff, 0x0, 0x89df}, r0, 0xf, 0xffffffffffffffff, 0xc056f9aa9dd40b2d) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) copy_file_range(r1, &(0x7f0000000000)=0x7, r2, 0x0, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) [ 153.227112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.227743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.229119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:56:09 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) [ 153.343150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.343768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.345141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.101780] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.102335] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.103644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.149677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.150431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.151632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.251071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.252444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.254887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.256944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.257986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.260005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.275038] 9pnet_fd: Insufficient options for proto=fd [ 159.739991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.741608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.747389] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.796884] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.798152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.800078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.266502] loop4: detected capacity change from 0 to 8 [ 160.295653] loop4: detected capacity change from 0 to 8 18:56:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) openat(r2, &(0x7f0000000180)='./file1\x00', 0x204080, 0xc0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 18:56:31 executing program 5: waitid(0x1, 0x0, &(0x7f0000000180), 0x2, &(0x7f0000000300)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) waitid$P_PIDFD(0x3, r0, &(0x7f0000000440), 0x20000000, &(0x7f00000004c0)) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000880)='./file1\x00', 0xf43ac2ab228883d6, 0x81) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f00000003c0)=""/78, 0x4e, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 18:56:31 executing program 7: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x40000, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x44, {0x2, 0x4e22, @loopback}, 'gre0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:56:31 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) fchown(0xffffffffffffffff, r2, r1) r3 = syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) 18:56:31 executing program 6: pipe(&(0x7f0000000000)) mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:56:31 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:56:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0xed}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)={r1, 0x1, r0, 0x9, 0x80000}) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x1002040, &(0x7f0000000180)={[{@memory_recursiveprot}], [{@appraise_type}, {@dont_appraise}, {@subj_role}, {@uid_eq}, {@hash}]}) 18:56:31 executing program 4: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = timerfd_create(0x5, 0x80800) readahead(r1, 0x1, 0x80) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r0, &(0x7f0000000000)='./file1\x00', 0x402, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r3, 0x4b64, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="0055a600000073002e2f66696c652a00"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r4, &(0x7f0000000040)='9', 0x1, 0x803fffc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r5, 0x2) [ 175.224783] loop4: detected capacity change from 0 to 40 [ 175.308864] device lo entered promiscuous mode 18:56:31 executing program 1: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x8, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x44191}, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file1\x00'}) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2b9e235788020f41}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x60040044) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x401, 0x18800, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x3f}, 0x41, 0x1, 0x9, 0x9, 0xc00d, 0x9, 0x5, 0x0, 0x3, 0x0, 0x6}, r5, 0xb, r3, 0x0) 18:56:31 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x80, 0x20, 0x0, 0x6, 0x0, 0x4, 0x4000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x20a, 0x5, 0x6c, 0x7, 0x91, 0x1, 0x40, 0x0, 0x10001, 0x0, 0x1}, 0xffffffffffffffff, 0xa, r0, 0xa) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0xfe96, 0x1, 0x6, 0x9, 0x8, 0x0, 0x81, 0x21000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x0, 0x800, 0x8, 0x6, 0x4cd, 0x3c, 0x0, 0x80000001, 0x0, 0x8ecf}, r1, 0xb, 0xffffffffffffffff, 0x8) [ 175.403062] loop1: detected capacity change from 0 to 40 18:56:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r0, 0x16038000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000002940)={'ip6gre0\x00', &(0x7f00000028c0)={'syztnl0\x00', 0x0, 0x2f, 0x3f, 0x8, 0x4, 0x3d, @empty, @remote, 0x7800, 0x8, 0x8, 0x4}}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002980)={@private=0xa010100, @loopback, r1}, 0xc) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001800)={{r2}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000002400)={&(0x7f0000000240), 0xc, &(0x7f00000023c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="47f99ccb23e0bce2955194f594e6e70dd82c39d85e8559431768", @ANYRES16=r3, @ANYBLOB="200026bd7000fedbdf250c0000001800028004000400040004000800020008000000040004003c0009800800010005000000080002000400000008000100040000004f000100f9ffffff0800020005000000000001009b0100000000010081000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r6, r6, 0x0, 0x100000) r7 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r6, 0x10, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) r8 = perf_event_open(&(0x7f0000002800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r8, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0xffffffffffffff09}, {&(0x7f0000001300)="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", 0x1000}], 0x1000000000000334, 0x8, 0x808000) sendfile(r4, r4, 0x0, 0x100000) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x3, 0x59, 0x36, 0x5, 0x0, 0xbd7, 0x50020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x3, 0xffffffffffffff00}, 0x40c8, 0x2, 0x13f, 0x8, 0x1, 0xff, 0x8, 0x0, 0x405, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x3) 18:56:31 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x9, 0x2b, 0x3, 0x65, 0x0, 0x100000001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffff9, 0x4}, 0x100, 0x6, 0x8, 0x4, 0x0, 0x5, 0x19, 0x0, 0xfffff2ba, 0x0, 0x21}, r2, 0xf, r0, 0xb) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) pidfd_getfd(r1, r1, 0x0) fallocate(r0, 0x40, 0x800005, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fallocate(r4, 0x4, 0xdfe, 0x7) [ 175.533275] syz-executor.1: attempt to access beyond end of device [ 175.533275] loop1: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 175.534801] Buffer I/O error on dev loop1, logical block 31, lost async page write [ 175.568078] syz-executor.1: attempt to access beyond end of device [ 175.568078] loop1: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 175.568917] Buffer I/O error on dev loop1, logical block 31, lost async page write [ 175.610589] audit: type=1400 audit(1674413792.075:9): avc: denied { write } for pid=4008 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:56:32 executing program 1: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x19, 0x1, 0x1d3, &(0x7f0000000080)="f7e272040841090dbda03d7e1dc72315e08c5b6ac9ed7dedbe9264ecb9362ec92716d42a428b7bd5db54538748d320ec8b32b8e7c6a6cdf7fe2b856cd5ab0d15b30dd68707ce87c7afb80fdde0b05dbfd0698c75f43d786fe28929b61b4f0b63c505d98149db166455d6c22ab59c3bd0e38e7e57b97f893464bb3fbc8f4b86a281b0766b6a6b48d2fb1ca7deb760712e35a5d79fc790ca64c62b1e50f21fee7b9a1c70c468b592447e2067d063b8ea2ee191f031a6b19af2b50a91a8898dfb352e556f13bce53fab49aa30d8d29cce2b362be1b9ddc0297ff8eee6650f91f36a3305932a08fff2892b6c3f3db3312764fd8b33a2a0dc40464f3a0d74e0a85f8bb401e609b2e502b6589e916afa7e5d1b92b49b886407d6c07c801e0e7c595b61797617088c7e99e00f5adeb4f69b971540db72010913dc097cdbc5042d2d5a6bf2ee6afecb21fdc1a4cd89dc109721f36022723f20bf0f36c9e1ad32ef42224f893c0a1b577d8e1f12f0b400a2a9f845a43c885b4e08206bec1021603c5d066732c89433d5f7bbd9891fef00dadc4d7496d3038742d528aebcf245eb4bf8a1806aa3abe6efb7fe3458791486602c053029de5cbbd29257124c0281246cd3c437573285b158ce3dd59d8e69b9f634c91f9cc69cc5cd9803c4362f9cb4290e8b172aa2a9f0de1c9c0c98eb8be603b42c3f5a41136de4f20e84d8fb5f649f3f76d60b9cb9db7c33be19e0cdcee8871c0855f2b2e7fbb43aca3e41941488ce008e81b73ef726afed29531e373d7b0455f9b173c9effccbc713dfd4b15ce1cc9f2f4eefa588150d59dde02f7039c45aee6658e6bbe57faf68741a77a2818b34842919d6d3277b8029cdccd60660cbfa135802dbe5a7d309d46b4cb276dd6e36d173205b7866cbe6cadefcbf409869345c4a919aeaaf5bdaa3efba040e8bc5abe8f201816c5a0b55ca9dd767cccf259ba9b872eaf619a0236826e1be812f2fd56b90ca350360a596e9f6ade90f2c37c1a8a4a7c6d58a3e30e103a291dd4af9047cd64bd013320731156affe1dd0e54159a3cc1bc02427180a8806337b63b7d05f230c75bcb057b2376378ca540cbc31d896e5767fbcd608c1625742371755775825237aa61c5a4e0f3e614e9726de6249d2cc5ad99f7d5e6d96c2241049d4c0cf8bf2cb607f4f8fcbd513f4b13ee0f13f4032dda234729f14da02c1b3de41a6cb9791b59cdc59765b21ecdb9090c7c0991a0bccd715b8b8256ea4a4df415dd245574d179f3ee3351a2b57aa7912ad30acee6b3fbce7970dec2d35ad78444c5978ec83c8004e97a7cd76494888eeb9c5ccddb5324f4ab7bcb650067b814ffbf68bdf842aef412701db28839d17381d2d9ceb03406bd5eaeaeb754e3be0a706894c810d6705a096036ecbb8cc181dd25d652f16d1ed39b75dd59c427f226c85a4db61ba7"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r0, 0x16038000) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001800)={{r1}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) ioctl$KDSETLED(r1, 0x4b32, 0x8a) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 18:56:32 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/178, 0xb2, 0x21, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) 18:56:47 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) prlimit64(r0, 0x4, &(0x7f0000000280)={0x3ff, 0xa69}, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmmsg$inet(r2, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}], 0x1, 0x0) 18:56:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) pread64(r0, &(0x7f0000000080)=""/42, 0x2a, 0xf42) 18:56:47 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000d80), 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x102}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x5]}, 0x8, 0x0) 18:56:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r1}, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r4}, 0xc) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x17c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4040810}, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40505412, 0x0) dup(r6) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000140)=ANY=[]) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="d8000000f33dc60dc92aea4cac40e31bf6b6a5fbbedaa6925dbec1e31b7ca216ddcd19e40ca735fdceac0fe1896e9337cef2384fd0ca082c8ea1b63a9c47e9ee", @ANYRES16=0x0, @ANYRES16, @ANYRESHEX, @ANYRESOCT], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000028c0)='system.posix_acl_default\x00', &(0x7f0000002900)={{}, {0x1, 0x6}, [{}, {0x2, 0x1, r2}], {0x4, 0x2}, [{0x8, 0x2}], {0x10, 0x4}, {0x20, 0x1}}, 0x3c, 0x3) sendfile(r5, 0xffffffffffffffff, 0x0, 0x1ff) write$binfmt_aout(r3, &(0x7f0000000340)={{0x107, 0x3, 0x6, 0x7b, 0x1ea, 0x300, 0x276, 0x4}, "7f347ab472ffa1f23144e07496a39a266fcbe59cae4eea9c74906e3af7d6da914c9a63d1d023875a5ce6cb2ed69a937ab89b49c7ddac9722203955fd72a827e081f881", ['\x00']}, 0x163) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002800)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8220000", @ANYRES16=r7, @ANYBLOB="000426bd5c00000003000000001d66050000", @ANYRES32=0x0, @ANYBLOB="ed010e00808009000802110000010802110000001e53b4133493840000ff00400600000000000000640040100106656c12948f6c030168060207002d1a40001dab600000000000000000e000190000000100060000007f72060303030303037107ff00ff000227c87606060317001f00ddec24092271601c0e1ebc985b83f612a9774efd583d16e2c5c2d7011c6374d32b2deccec7de174330c526dfba1bd789568c2cb56396d96ee37cf1bcc8bb5b9ebe829a65d4e656c6e2ca5b6a67a25f13283ced3c51325a895bb2f00d6dec1c3646eecb91892183818e10aef6974febb92d4156d1b8e01d7b7d695ffcf7a65676d3e6c25a2c91827c2bd27a698c9c90b797d44d142a86c0b527f4d2923b48a9c16ce407023ed3fe7fbe1894bcd657158ce01eaafce204330a6234a94919b7423e120390ce9d0de3a0beda950fd2e9dbd8bdf9b0a19a2def422d7ce8a84b32375804a6760fda99427080972aee03b7dd8db7c7f073561a4ae52b56e73244b785aa1e39dd1a63d92596eecd7df237cbf035b03dd91c5604d4dbee1f6ce8dc4d6c9b28bcea9dbf3bce48591b00440507ca423c484e0b6bf79977b963bef18dfb411ba1874c4a2a278d0a4b0ebfa406c122d098719eeac143c935f693ff4bbbceb52d29cee3af19161920687d6b21000b33dd9ba35e457447e6815b0d3ae4530000003200800001085406861689300324000601010101010105147f087f047f1bf18762e6783c0a6fcb3ed0c368cf68040001030000001c020e807700030070e6b8979b3bb21852a35035ea671c2acc9a4301833e26c12ea1aecf8adcff468a9a96a504bcb3136458738cbf754a1f593a9f14dbb9bb7c5cee4aeaa1e24e70dcbc315fb1a4530cf5a1930f4ade51e7f18fee8242ce772c7c262620c6fbdcdbf76a99cf96d43661ca696b3c5db778aca73bc700d2000300652ec8c70ff35ea8e1ae9e8f2c2edee9460e650bce8a88c3b9503af038f382542667d4c1dca2fbba11bf21c3be65051510c2cf55d0f17eea7a03531fb40ffe1314c4869b2baf1b2de79288bb0e8934307ac25102c440013a340c03026c7cf1f82fb2725b29d040c432b925ff5c63d885882b9beb833d338543393e8dc8ea8e763bb3c79cd975baf7fcba1d0fccf2a1aba9779d0eee023e0880b9a17274f8abc8f43d7d242d94981275e67638db43cc383d7c4712fa5d9770789d4e11f5116adb54cccaa6095b7675416ce4cb60640000c8000300c6793d3e59af692aa1da0449cebdea131eba40065d78cbd0af6aa0e966c4e65c944435f7f7ae9fd7611672a91975d633f62f320f662d5550fcf81d391ab058f055193f6d6786b460b1fdc64f8730d0a8d403811bc2050b08a5661d5138d581ebdafc0a792533c02cf79c01a9745637173c514c8c245e56794455bfc8450265957de1d501101b21f8175c6b6eaf2ec9f9bf2d8ee9d2c532cf48d466079b9606b9a3f3d493f8d9424315a6e211335a7afd59bec19e8976331f49852d9a1cb963fa4ea760560400010040130e80f60002006e878f1f1333b48fb026711f3316eecb816c2d5ac8b8002a80c72dece4f957f1da5881c1503a9fbd9bdd2d570d17da0efbc4697b3fb4466556f2283ae924f7f04ba4ddb92ca79a03a8512f4887db4a5efb09f670984197364ec25cdbcecf8d9cb25b8a757bcb1ca5344c7e16896caf7b080f0c79550c8305523b3ec5f6fb9ec63759b4bdf267e2967baefabbf5100a4547da80d2e24477589b7dc8b6f47412f5c9946258666b14b0b4ef90e8f98754791a34f6f52425f60dc97489dc89b6afafaa4d26f546b27c1539988447f0483a0cb56ac3cb288c6f7058e25b9eade653199c01a91abcf3d403b04aefd7a93ba1dc95e70000a6000300558eaa69d447e8621c605c916c8cfabc2a84f33ee802cc73f4da03801842e627eadaf6b1e366cf13caded005e051e49b16030560722832957ea2430f388cee67597552e74e09d2f81dc7b70a26e82be47444f466426add9863bf9c898221e51828d5e5c75afdc2c097d74dc2a8d6bede484920f44c476ddbaea86cf551cf97e74b3ea7f48bcad993476973e62f8f1432c919b47c0450aa07f0d933b807c125cdaa990000d900030015f74421bb49095db530c1feadeb23b1cc2babd50180e0ebe4ab1ec2f860b4aac9172c142f3fd64ffd1e8ec849f03d640f5c4bec44cee34cbd0d9c0563b34d45155ad1e11c6061f15c32df6517d3191346939daac430490c1bec9c3b64ce9af855da3dee10de44c338d2707f6be562095a33bdc8ff1cbbc4b6eab18228bac7fe433dae6a88b3d9ece08ecdcb45dc3f1257df84b21714ab5f996fc2c7fffb9f66b5c82871aa54455261a71cb23d286b24cb7a02c9419110eb97b2f2c226b25c4b1ff2dfafbc36b1963e99f419dd49c8442dc432167b00000004000100330003006abd2ff08c32c47895b40c66d8d458b0e4b29a75f56b24f2539ea0fb41f5acce936060a1c5cd1ed9e2f0160cb284df00840002005720120b8fce3b88d60d57a026a01e25153763c1a82fa8dbbcb9d6908220b344288a3ce384c4e8b775bdc31a3d5427645efbb8c991166ef89520952db42694b9fd6e24e9d3da2ac8e3a8a9ec0415d8e0fefcabd596c3b947b52d4cd0611407ec0d38c2affa361b940d578129047b7c31f55c3a32a1ca62c77d690608d7f6f8240410020098f6dc1300fa41a5ec175baa88476c02a1d8354de410c1b409f79ae00c11f1fa268b8785280b6f563b4d3a6f8af0dac4f22650262373f7f2a35e9b70354bd880ad5c9222fdca126760451742abd7a82d2038b7ea783fa2491e58e5a81760e3bedf5ef59c0fba0a9ac65a69af195995087e94a4b54957158245b9eda204a13dedd8cd4a5c2ccf11b32131c8a1400658d73b17367f7a4cf1f538057153de574d72083b22252cbcbf1135e50e413fb9e8d46eefa84ef07c21ff79f50ff864f38ce59f430e8c64b6e8fe2ff16e2d2f2296bffedc950e547eee84f6c3c5a91b6dcef6776311cd5960ffa1ea56ea2bc68af9ea737fa469a26d6dd25ec8ee03f840955518a8dcd83ae8253758e98063aea1454dccac3c70b0aabe71eff9334846c4ac3a9d9a2e0f8bd3219ff8cc2f6d518b7dd75d30e5bb42f00b8b11ff0325200d19958cf06a8dd58efcabcb903e293d0190b4bfbfb372a7afe22712bfdf870472d6a4cd87ed7f12e9e9f68f70ba8dc5ca9e0c29032a6f9ed9fc9baab1f11ca2dc7f4864c9b49794f9144c33dbf887971e7f86b51cfa0f8f434abab55fd73fd746f4fb0f834b65e9377ce2826bcae9e89364b34add94d30ade573506a00a0194dd59e315649c76e151dcc3c44713e9db540a999723221bf441193b7e86128039bff0d247d4e9ecaf7a1f0da90bfb286bc39d76d1341ce75ddb80b2e612e0260f4b4fe1a2e83c6883e0c29537bdc4a7cc8956034eadc87105ef0eb9f15658a54c827b6f16af54e55cb4c09752edf5de1ddc87658253c77adfece7288b0605f21d4bc1986b6a8866e4466c87bc075c3e57c2d87b5c095a7096ac84f4cffd5f7957b7b329aa9cd2b46ce855ce3f6e6968ce7075787d02d4d290d39df2ed2a51c69fb7c4c597b189527b0e2f38e9e5207c0c7da1716fb5f0d70a8cebb7aacf4b2dd26f9e2de3483ff7d9a2aaabffcca1831680741534c66dc4a48b819b3a6713e14acc5143124079a38d14791d8f7050235a2ae6d777ba1ae5cdf7d3217cb2ea188a1842e266e1804fea05f53a6c4728528691962ce97e546439a07057131a5ed980b835a5b2f35a49a41dedb697f5531fdff720bdd14a372de4a5df3b8a46b6289a596ff6475d3a2d28eeed3dab608388c8e3417a4cabbea9644b39b65b1897104cebd2ffc8942021dadf8ed17e7531cc7c1635351710d32ad45218ca50ab0a547eed17f02438e19559bbe4ddde50600e1a9c057fd5e60d835e2b5a44c872b6b02c7aab1313ab115fa5b27396bf1d98a2511c8e21f57d6dcb4386994138ed0b418a25122d62d942c5650637b747e8f9892f63245eed97bae6a7bbc9bd6ade54a6f6ed25419c22467fad8e82100bf4f5d8ace8d97b473cb0187c8ab024cf818cf200da734aa12b51aedee14306fd743981370a9ef8ff60f00f9235c0aa9a448600997b8da6af35e33d9bb683f2c2dd04476de56c808246c66427fb52f456a2f6e8fd39db36226dc0197fc068a4829e2f917da4f206196a782e6e422a6bc4bde1bd48b8b6884e36986d238358e3c1564003d4e962a433e57c7efd5b9174e35f9c4117cbf7d81d5478570b96e850881552d7ded5f1669eedaae7846774d53336f5ad90960b1b2f2acc6a381ec3ac32bd50d48cb3e02d66db26f14c8cdaff9cc40fb5ed12b4fa8c7ee35212af0e5649942b620462a16e37bd4ad872eafb07b4a7625041e28ccefbbf4b27cffc8a082bd44722176b65a24371f4d6534b80703b5cba948f70ae702dd08f2b26acc29909f0fe996fa14be2ff91035b3ac999eed548a20bf1d53782403f58cab13de0bf773cc89c810d90c16c1df988c81d51be5ad6bf4e14be287fc0fce95479a119e265a6c65012e31053f03c528e1052e2e4566cb6baa9c08758e89ab96234647d97b2ec10684edee59f06a29ad20e94db6bfd202fc1bb098f14988e2e209bea112969377f7c393789c82255815cfcebd272963e3ded304dcb38c3d81ad3d572a41f36b7bfbd91d11058c7eed330b571d41ec5c9ce9cc05fb2a8c286fc00d1da5e5975ce908ccc2347cb0a60a8b8a42b7a5f0153e8aa4f1c52c6a71952a39356c8d95715b57cec466262b50843a9532941527be284739dc37f794d55d09989c6e23f8ed3fe0cb01e92a3ee9a9cd3b2bfeefa87153188bf81cfaebc425769627280e1d7cfd2d16f15342419fa26ff867bfa4b9ecbe3be89a64e2ce4b29ca7164b2d5cb24fae6b37ed3a70bc711466df29c5e964f298c62a852eb27f42eb30705459df5990eeedc448b887b9d9aa4c97f40f18db39eda9e3dc8495d4eae0368891879e4802689ca6288a125a5ff2561ceedf67cb5f1f7cb5156dac36e36f001d658f5511c6cfbb922253e5a23b078915ffde69dc17740776475a5f8e605cf7b30d54967505cca2862204e68e3e04fa5c624f42b81110a858c3fb651f82b7b44f8d7b0274542ac67f4082f0b35200d70b082cfc104cc34513f862928d81727bc816d67310cbb711277ef0e55473471d2664c67e049e88ec1e64181e21d1ecae83c115378fb27735eb61f0076b061ac9545d793589391f13b4fbe42fe46422f5fc1083261fe5eefa2aef48919dd889f0f397bb69b96de33edbe55e67414b9c3a13a1c3cfd9638b076776682d44829d25f90a432f28fc9be0c3fccaf9c711a35b8978b48654a3d56eb6739ef1b2cd73a953d94fe27408517c5bcfa74b0e44b36cf736d1440e91b0325fc6685ee888718053004ae6c2c780797b1a7b3c7f5c9d3ced93979156ed7fc3e65be7600229326a8c8f7852b7a4c788ac15379c75bc5fa0e46d8cb879378e49dfe28c1dbba1dfb49f22ff1140b2415b144b7945c9cd25d649b02862b3d00a541623502a8160b127ec9d359c3dde687771da26b36c517418f884bd3b4d952a540f6630237eca8a91dafd21178b775cc7513e279720beaaae201d37d14a3eb60b5a165e9a37270e751f3e63ff09a4598cbda96895e76e7212b7d5d7493cb879945c6e894c02dd1f4ffa029c4ae40bec4b89372524709cec00977aeb1afefacd0bf5f721e3f3ed112ad684c3535237625f14059f82a34f758af48136023123738969963f63bc22ab9395bc1f3536a757dab78e79e7a0d3b8e2d5acdfa376b1b545c234a235152aa93530fcab72ca4396629f6bf0bc4be260bafc132dc1541f416db0362891fb68127b8ec4d5571899b4435f4d8ec2012aa1fc192e7710d7106ed47e68301c80d0573bd62719057928d7809c7082df8add5865354034aaa10a81ef9a75c0b5f1714bd07a47c6764d5d3d83180bcc50a5367ed91e5500956bb53edc08d42edbe92195b6b74c19481e0d84c904bca9eb1ca9a2d68bf6b174cbc0b5800aae8fbc092e8b98777d54dbe7c5a498f9758cab1eee8ca2110f392cfd5b41d7ac793e912b8a65415e11af74531d0d8206da26064815e30e3b5aaae33941328c4e5d963c5b2d3f6821b0eaf07015614f6fc7fe80af585cbe34598cf998c2afbf5120bbbd6a3ef9b2ec18db08a0119179428d2d6947b98533ade583ff169fb24cd53e5ca38abf8cb3944cf5a2c9a69b9d3c588136d6afd40ab26008e3e9c8cb140ac7ab774b72aaf5fc63143ad8588aeaeef9a4b0791e0c44ce6db86ff2f9ebbddc84d18509bc48e5f5ad92eb4f69922d05d11135715011303e070040aedba71c65a52887f185eb1efb1e674047ac1053278119f8a90ff7df66dfafcd1828629bec54e62a4cced18e74c192ef523338265a3161fb0e7d46841d35b9a2701219b4fe29980b76a87f66a03227c4a45a229315d4115e4fd639855e95e3fab30a29679965755e2d568b034c9e5ab38792ceef35b7f37eabcd40f73df9fa26a8e9a9bebdf814005ecea857c1d1a47004840d38f777442c59573e912dd833da036d1d87716371215759e45cb77139d63778ffc75175c000f2ff498035cb4f27c63d2f05347cbb3d5981426ac7d2953f8b41a383a283ae4b4b03557fa1dc078aeb8e9d4c1e902ebada22543d4179e082b3885b8b28cd401d68697744f8236fe70a91d643632d630c9d84cca0f4135f18da631f066af46829b19381044c732e3f51b6818fbb589e9ac9004ace0680e529f5efa8ff0b6f347107a53306cfa86b34f9d323d39b1be6536c594ec1cce4ac06ffae9632bfca793e41f5829ebca0c7927ae3362b6744b0fb7fe58cf1d277dd010737d32d2442509108d02d17fafe1225733c13d89ec474fcac3666b77491d5e1ec4d81a2334aa432eeea70b967fafda1cc455cbab2350870b7bf989ca3dc4d87f810f023619869b9373a671fb76154721769054e24e8b21b2d32676b3120bbbf3d288c9ecd32fc6b96b64077c353cb2e013a01f5a35e41188a45b641987de5a79c7c08e0d94cfa757460550123c579f62266d531c98470cadcf41d0c91eec5398da62e139be46439bc728e7e00fcf748e1a6772ace156cb39c5c887e6861ad0797dba06f88600817b8d545183bbff0d722e1ad8583ddf53e2d508a28b46293ba9d8b0028a4ad5158a37e898cc8cc255ae1a7cbfcd8e8526bc32c137ebc23e10f3f8b365eac813c590b77c4f3d18144f62a69d2c0820b6d9d5fd95fa1d88ded6559ac636d0a00c0827af2bb84ec2d3346f4060280cccc551bda6e5011eb8ebfa2fbefd9718fc4935847f045f73286d6009121788989d6f6970fc23eb4be1115dc05e5593a0517675de96e29a4642b4764a8e6e64a97e1325a393e0d014967c4d0b30f72f86ce88a9b6fc8d6e31acb58e815b90379434a6d51ce58bd0c735c9bb16f222d27a78a8562c9267552d7e0168b76bcab628f5722bdbafedc5650963c828a852a1aae7c61b7b7f1db2a5b70ec98963528beffb71be33a0c1386921b41a4607e6dd552c3fb5da7a594834b23499d4b74ce645507baefdc701e7da027e5ffbe01ae35f0401203fe453160f2eb6332c5c01af1b64b1b05595545ca73b6ab3ae5d269de30b77c754292e02e4943c2e6397c7fff88f0532ddbc8b48768983433f48a38c14a460a97115d0c0cb1b3203a85321a40b53fc0133dd3e1186e1087de38644f9dcbd968fe673cd938b2d137881918bef8ff791413944f269e363a0d33b22a891a943c132045aaf874fc470990160fc9252d7459415b086579c0675250f905dd6511ad03a58c3678756ec8cfb31a7470511059a5b3943092a672939f53b3025b78948cc2b873fb75a0a91cc43dbc8b7acd78ef95ebfc6d3374a7401888159e15010bf92d8f43900e364b0c12640a36b0365ac28ed751c4b22671115cd7447a876a49b94176616bee1e7a9770c7a5352b7c4b5cf4ae6087c39ac19ff3fa0e652fa352bf62d4db9e6e808a648dcd1b9358ecbc25f5aac5ccbb9491ddfe60723aa423add948f7ab65557c538df315dbbf8610a99db1cdc424dcc93092c360c6bb90c7c1f298cb8a01c7b29ab306b1480b24d1a83976c7d8c6deb1c6a03690357c86c8f8bffc8e064fd312cc6a800139b4aa56e6ea57ee8f95bbe402bbe9057fef8158e9c1cca032a0ff97009668e372728f663c08441367caea368683a4d59874af756977b68e21bdd5f7d1b9f8473a9a4cf25ac7e7fcf780fcbf086dec784c2f83e6b6028b05b4d3514d3fff292d421918594b784bfce8019d8293e7bd8286375e57c0df2457fec6178906889dd294efdd17c16b76fc743dc13fb5b61afa4ccf4fd9f9ac14aba03cb11f0aad38893036242f5a6da39ce0ee25019ccb08ee4c8868aab0b7829c4f5a4f07b7db7a4ad4419efa2b67c82567c9e3f5a4398db2178af47751bba0b009002a002503016c020000007f06910027f58887700cb47c0fb94bedd857bad63cab009e748c7175f59cf081684c9ca26d9723f66e379a2f3797aad50a7414b86ea78775a147c10f5b40a407ac5041039d07be0cbdee576caeef7d8b4ade475c0b31deecaa71c4b5e12f6de82ca6eff4f80611fe02881655b15b1044e60e194d11b5915022331f7e29074f1dd73260760b4a639ad8f6f6896eb06693b988906c891da5db51d5ef6872a38424eaf7eade6b5b7af4d786c79dc8c98f981119d4b0596023364d2846382f2988fce62def25710daf301224fcbfc36c3e8fd4610180c11914b2bfc45cabe7b36ddd2a9056e85d8d150033e842073fd4456a0137d690476da78ed4ee5084ff0774b0d3908f50569ff712097fdc9da6797dcf7385154c8604f3e8f9aab1d829e90143983dac372ac99f167a3313821f924ebe458d2865d2ff5a83bc29c861f1293075600c3bc65222ae39bdac6c93b894b76bdf732ef3c93e3e4e413a741f656eeb0b9199b25a2876b1e0255e1c1a9bcc865c77c262d3f7b4ef177ef1096e3f7228b176860db14da81d74c294c386ba324c6285a21d97fd8fee38334da56cf2e667f5b4775d873e4315ed16ec22e2c3398b801b6bf3aae6d947f241060aad54ca54944de56a22ef598951786640a084a87584e5e8ca71b958cb31b749825380a390958e9a788b8649b6e746afa2736d532a69526852969d14a7104d02381b00ece8f10b3de9f69af4a631bf0a1380df6caa1191c2b591ed22a7e55e92e8864d5efc1a1fced51d04627f3dbd3a48ab0490b127aa6220a1dc6357512d04288bd3db33fed03b12f61a66c5e3a49dd61074ce22229730d9763098109bbe6f97c11bdd4270c5986955e852c5ae5af6b783d9b15bc4624c70ee062814256d97d411b78c4eefa81364cf6b1aaa5e4f18214006e94832258a3f7c59d51dbebc83a31ec75f39f8b3c6a6bb9fbb9bac278bba545c6f71b2d3fcd369b81d30c05fdaa104113121b7270b60ecb0f8d8497b575bbb09650f3aa367327cd780aaab8498e569a7d3c64cb7465ed5bb1df3a427aed2f104e7364a1e1e0702a92b2508bd36181417f27715613d46bef118097e9614a000e49085fa0adfed4356be2bf459054243aa6769913e81e8279e9c53b90a5b52abf38ceed07b214e963619143e0219e6305e716edcb8014a7e2ff2648a396f0b685f18453436a7cb5964c2f499d2f521d617e97ff5b22681301527aa1a1a9b0d3e3b99acb6f6dbe5f05adc3abe590bcee06cdbf4f4010f849ab8a53f8f598019f3a3054a937cd07937cfc59e6787177a136a365fa83e6151929e080fdb6b28165bb27ecb196ce1ba70fade09dde69bab1fc3487b034c8557fbe069fe551e7bf53dd0988d997a89df57a0a00f563b84c59a2e311685c1b0188024f4f56c40471fa09cf3364cefd5dd5b65aa5527f2cd1ac4d76bdcebc17ba64645bf193bf4e018db4ea272938055e72c97390a4a85a0c2f5cb3925d2df7501dd9de00fa45b99a5c6eb1fec4e7909f2a27f6acd0a028daed24e83227c6bf4add4dfed015beea48d538389dbc0440a97e893d602b28c728b0c54470a5172209d664e0af3b3a3e5750142c1fa11b868b76e53bc0d09ac03225a9c37b4cc84cbf9ea52da1af8f9a1b6d2711e029f5621b161fe0ff76c93810cedced7041bcf8fc7939d94a942055e28eee18d58f6d818d8812aafa3ce4a02e93239f5ee91b1d537a2c2bf8d64d39d1f84d01f0cde50bc745d24f58f6bedf28dacc91e8736addf594a724bfe5e6f5dc5cc8476643b0f012d725641b3b2efe366e6ffd5ece91395917d1601567cb2ac227734491eb0e794e55e63757f781595e4290c6f5a9a9ee04198246f8385a1e15ccb5ada73c83912f1d95e478b933c40034d9ab26ca495d7deaebf730ff5b8d57eb3b984ce409b72f6560005f5be9106b9a546fb9f3cfe8ac889009c5599c62d72709dd94214306064f4247aff4cb9e6292068ab523992a18f560ba6761765feaf15e78b0830edd361300466181c11dfd21544e0fabaa0a1a0e053629931dc9fe96b06140b3bc39ae92b55922d7b3826343fd761830b1d5a48eda8d5c9be69574024cce5ace46c97c5917efd7ee670a27e8c5fc4130dedd5562c036484e9ec07e631b214b204072617281010b38676e9703003e31ea39c6093cb7a661d1eda063f1964caee58cacd058b5b20de3d185dcbe5bfaf4d6a363e90c5c861cb9ef40ad3b5c19a09d5247d37e23833c6be0a677c8afd705f3579529216cd54b3cbdb5ce19f40d1fe5b7973324458159a01c3d399561f966f8fbc41b83c161a40ea9ea9e10748b88e1f91e5b660c20be7db3a89233da9c2ac0035000f00842f010300fffffffffffff7ffffff0100000802110000003e34000013004008021100000000100000ffffffffffff15000000003e002a003e0100030170832540060508021100000003000000ffffffffffffb1000000feffffff08021100000105000000000602020202020225030074800000a0017f0000060202020202022a01077e1596030008021100000005000000c30000000001000037fc070861ac6f36a6c4e9578106a3af4242e175f00bf04945af924dade54acea03d465723a1a01cb29592558083d3ee77a2532ddbd0469189bc96547d181d8ae6337c0b9b4860c75b9beaac47c7acf990a3213301226749a3e51bf1a84613c4530d7a4479513e5c9fc98dc28bd00ceedb5416d84918f5250317b78ace9023530c05dd042bd44120cd447570a0996864b0021c3cb9d1a51c040bd07f89b7d52cacb75563faca14f2f31c7dfa1047ea030d03628b9344dc9dbf61e9055ebb01115ac4406018da7b727dd79f193e41b9bf770307e1bd081e8c0037041d759fe1aaef5ba6ab648585def6964b6923ecaaab79cb0a7deda77c95b40403958980750601000101320025030164c2054600efff53810cc416afc91bc22959d0907c5e649f0ee51e1f4e8a2113edaef2997258466e39a370d7d53aac53b48b408b77a689afdcd872e5e03d950336dfcdfbd0146493160b3c0401010b07831f00050408021100000001010000fa986518090000000802110000010104000078029100a6968063910d9aa2a6f6debe93be18c0beb288ed5d83dcc0a6e3686afa0704b4874ebee133edd6c7e28c15d0d60b8bcd27316922c14a36c50817f00cdf59372cf572e1e3eda1cb216c253922b39ae788a9fdafea5af69fdce5f95eff19d3d7f87df31faa3baa6b7f7787b61a23674a1aa885ba0a9e55dc7ee6d0ddf92f850c5dc0035bbdcb2841a4bfb9f46b9f96aa4a2cd5b70a8a202c2c670aac67badfaec270be2496be7d5ce8951fd1f1a0ec13bdf02c5599c84f9499f2ea03001b3512ae6eff20d443cea84fe6edaeac0c30c7700faa436866ef8c73210798b4328d2b59e0f8efe02e0eb72f0fc90ba6aa36b0f2fac63f8b833dc296b058821c15bec98dd99a338ae8c6970e0215aff7cf13d52560a0a6c84dc79879bc84a691fffbb569c4213d1b3139209c218fe8c72632d03ca81b3d83aa02e12b21a7cd76e8b087fe4bfed083610303f63cbb81a1922d3113f89b4a9bc5aaa9eaad6c5c1e43b8e3b7521b3dfe5ffad749cb41a009639f58b6ee143f88ce275516f942923408cbe4e0ce0fee3887d2dc3dd21f66667aa7fdb79476b96b54d0c432dde00be3e3f19ae311beafa707b6c4e3a9f1f7c42dc251b298d64a3db4900f99d01005f2e497f3f85c48341820c6b39188747735e07922972f5c84b78c2bf70dc73a6fba7023e0918bd1d49d39f76cebd8c0167dd252dcb57af4e59dd3c8800f767d02ae17820beb9e4d7acbcc0fb568205f345b8efa9f0722ddd11257e496ab73962cba2862622a4316d00055095dd1814d6327b77bd88284632e7e8eecd8490e60d66ed8131bfff6b41ac43eea58fdf46c16703b6bbaa2a81d126a6db7b0b5aa6977a1839b0fd8aa79fedca8604d50e18b2bf0dc5b79a16adb099a"], 0x22b8}}, 0x80) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 18:56:47 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:56:47 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="72e046ca2a00010100000000000000000100000806000000000000000700054000fa0500010000007c19d86a"], 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 18:56:47 executing program 7: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x40000, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x44, {0x2, 0x4e22, @loopback}, 'gre0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:56:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) openat(r2, &(0x7f0000000180)='./file1\x00', 0x204080, 0xc0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 18:56:47 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/vmcoreinfo', 0xa4442, 0x0) sendto$inet(r0, &(0x7f0000000000)="b86e3b164eabdde9381fb70f800153c386ee61cfa577294c16759783d705900b0065886936e0ebece5986df9fdf3d52011869649ba5b983979036675b39308", 0x3f, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) [ 191.417944] device lo left promiscuous mode [ 191.432308] device lo entered promiscuous mode [ 191.961634] syz-executor.2 (4045) used greatest stack depth: 23400 bytes left 18:57:03 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:03 executing program 3: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x1, 0x0, 0x2}}, 0x14) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="2194544a196fc202432e596e9f7853177aa329ef4793089c3412573c081d590ec48020", 0x23}], 0x1, 0x9, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x0, @multicast2}}) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x120042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {r3}}, './file1\x00'}) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3], 0x220) sendfile(r3, r2, 0x0, 0xfffffdef) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r3) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x4000) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000380)={{}, "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"}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x8000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 18:57:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffff21124647aaaaaaaa86dd602ddc2000103afffe8000000000000000000000000000aafe8000000000000000000000000000aa8602907800"/70], 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x86, 0x4, 0x2a5, 0x67, @mcast2, @private2, 0x7800, 0x10, 0x1, 0x5}}) 18:57:03 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x0, 0x1, 0x2, 0x0, 0x8, 0x90040, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1080, 0x996c, 0x1, 0x8, 0x64, 0x160060, 0x0, 0x0, 0x8, 0x0, 0x1c}, 0xffffffffffffffff, 0x2, r0, 0x1) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v1={0x1000000, [{0xfff, 0x2}]}, 0xc, 0x0) 18:57:03 executing program 6: r0 = mq_open(0x0, 0x0, 0xb2, &(0x7f0000000040)={0x0, 0x7, 0x8001, 0x8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x210001, 0x2) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44484) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000580)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655f53ef010001000000e0f4655f000000000000000001000000000000000b0012ac39000000040000080000cb1cebfeab676e283559dac6f2c43cb1db63bd56638ca5e5f8d7000000000000000052f7fd69700c7a1413000000", 0x88, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000006c0)='./file0\x00', 0x480800, 0x1dc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x6c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFULA_CFG_MODE={0xa, 0x2, {0x4}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x489bacdb929ea08e}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x401}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xef2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xff}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8810}, 0x4000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000300)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001500)={{r0}, "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"}) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) 18:57:03 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000280)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x157) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:57:03 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x100000001}], 0x1000041, &(0x7f0000000240)=ANY=[]) pwrite64(r0, &(0x7f0000000100)="b4d1b022df4b230b713d7122510044a8b5a8dc2e62959b0ba8cfcb17e83251dd642b194e6ae9f4a448f61f1d3589c576c90e7bdff1bec9b639d97294f0fc498e6a52721faea74f0ca0c74510d6f040ead9e8147e9bc135cfbfc6de17144e9eb64aaa446dee97d65a88e9a720db7fdb8d56a0a6f74ddb74ad0b053801ef553c1b5731030767eb8474392617d9ff148a677394f805ed0738da19d6f9e19636acd1cc80b08203401e794e0bd615bc2da34fadc21d184c8d260c2a163100beeba22e692824d707d26043adc8f9078c52e3eb8ad4a6e2f38a72a1c58fa30faa40f2", 0xdf, 0x3) 18:57:03 executing program 7: r0 = syz_io_uring_complete(0x0) syz_io_uring_setup(0x68c3, &(0x7f0000000000)={0x0, 0xa1db, 0x4, 0x0, 0x56}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getsockname(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @private}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r1, 0x16038000) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{r2}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) syz_io_uring_setup(0x39fa, &(0x7f0000000100)={0x0, 0xb85, 0x10, 0x4, 0x1c2, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x8000) pipe2(&(0x7f0000000200), 0x0) 18:57:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000040)='\x00\x00\x00', &(0x7f0000000180)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='+\\^%\'\x00', &(0x7f00000003c0)='\xfd', &(0x7f0000000400)=',\'\\(^{!}^]!%\x00', &(0x7f0000000440)='\x00'], 0x800) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 18:57:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r0, 0x16038000) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000002c0)={0x1, 0x7, 0x80000001}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001800)={{r1}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) clone3(&(0x7f0000000240)={0x2930080, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000000c0)=""/71, 0x47, &(0x7f0000000140)=""/182, &(0x7f0000000200)=[0x0], 0x1, {r1}}, 0x58) [ 206.723258] process 'syz-executor.5' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 18:57:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x67) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001880)={[0xe31a]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={'veth0_to_bridge\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c4620e10507090000000000000002000300e604000068030000000000004000000000000000d801000000000000000000fc0800380001000100080000010400000000020000404b0000000000000900000000000000090000000000000001010000000000000000000000000000fcffffffffffffff0400000005000000050000000000000004000000000000000000000000000000ffff00000000000004000000080000000600000000000000b365d449c6d40a736fea3e0063193e4d4259e0239b96d38f5e095716b194e946ea9acd9fdbd4e4f0351541112a759c32644721855c0d1f9d5905a6e0ba0ca37f93292d68809dcceec873ab8f72dcb2f632b905956a6c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000029ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000d67ec8cfbf8a80143c8c83e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce28253e743876f927fb2bba4f32bc054e4e1adf5ad3c0988c94759908e19f6422708abc2a670e8e7f69018f2a27ed09ca8c47bf7df30e650b43b5b251d878d75b0c976cc0caeba340758f295972958527321c86d85e69c55f86c273a5ed77764056ef8add612447dffe12469e846d121aa8b2a7c90faf77bcf4deebbf0c08399abb32704dd0dddea13631d57572aab0f03265e5a5d85f0663e0f0006bca369c0c5dc23a1edb6b289eda1a410d4daacc36d04cefea59176432e85f264e53d100"/1999], 0x706) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = signalfd(r5, &(0x7f0000000000)={[0x2]}, 0x8) openat(r6, &(0x7f0000000140)='./file0\x00', 0x321002, 0x10) 18:57:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 18:57:03 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10001, 0x0, 0x0, 0x0, 0xcb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fallocate(r0, 0x10, 0x3, 0x338) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create(0x4) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x98, 0xff, 0xfe, 0x8c, 0x0, 0x6, 0x8a010, 0x1c, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0xffffffff}, 0x42, 0x64c, 0x5, 0x4, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0xffff}, 0x0, 0xa, r1, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 206.855122] device lo entered promiscuous mode [ 206.865253] loop6: detected capacity change from 0 to 2048 [ 206.867759] loop0: detected capacity change from 0 to 40 [ 206.990223] syz-executor.0: attempt to access beyond end of device [ 206.990223] loop0: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 206.991510] Buffer I/O error on dev loop0, logical block 31, lost async page write [ 208.174861] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 220.465915] Bluetooth: hci5: command 0x0406 tx timeout [ 220.466830] Bluetooth: hci2: command 0x0406 tx timeout [ 220.467630] Bluetooth: hci6: command 0x0406 tx timeout [ 220.468499] Bluetooth: hci1: command 0x0406 tx timeout [ 220.469332] Bluetooth: hci0: command 0x0406 tx timeout [ 220.470168] Bluetooth: hci7: command 0x0406 tx timeout [ 220.470999] Bluetooth: hci4: command 0x0406 tx timeout 18:57:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}}, 0xb8}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xd8, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe42f}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x61d3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x13}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000005) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x1208, r1, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4f, 0x5, "ba13cba848cf9f687f6888616089bcfe40adfbd8e63136bbc0de41dda6d40e55c6a10e183e2031bca1d15eb7884ce52c87f88361d1521dfce4986c905d2fd22a4faddbedaab1edae7776b2"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1170, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x102, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5c, 0x5, "f0baa0773d75a4b7f8ccf04518650b00850bb51b5c23769228f683e5f468eb52322d6ad411bac809888ce5bd5cf086018f19d8182d0d3dc9246d4e3a9050f6ba8c315ea81acb5db966ed76eb2bd1f0e8037facecaf2b593f"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1208}, 0x1, 0x0, 0x0, 0xad50e1b32a7bbe11}, 0x5) 18:57:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f0000000040)='\x00', 0x2, 0x2, &(0x7f0000000140)={0x400, 0x9, 0x80, 0x2}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r4, 0x16038000) r5 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40505412, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r6, 0x8010671f, &(0x7f0000000800)={&(0x7f0000000700)=""/239, 0xef}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000001800)={{r5}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000100000058af13d2000000000200000000000000ff0000040000000080000000001900000101000000000000010000000000000000000000000003003f0000000000000001000000"]}, @subvolid}) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40505412, 0x0) io_submit(0x0, 0x6, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0xe, 0x7, r2, &(0x7f0000000180)="822dac0d0e3abf09974db9913e1ff79f33ef8b742a25890f2a79a7ba8605f11fc853b9b401f08de51ac6c086a5e9651bf6121a59604eec22ff87437aa1d03971ece4e785bf29e7670be2a15b6eb6ce5afa5e6779c336c973180882ec5d2dc4de73a87b1bb4d06b269eff8dd74c1dad21740e482e99a6ddcda3df39653430d8b5a2af54185150c93997804e6b51be054e2ba86765156e3652b68ec38fc617c2d4c9829ccb02f15aef2b9484375a2d24487cb589935c39ea5c53d14da4c93507e2c9ed1a3177b6f2661392265f25e64dd062a3f5b8b5f8429a9bd31570aa", 0xdd, 0x1, 0x0, 0x1, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f00000002c0)="321d13a8738a23647ff447b2c25583a6496cc41e18ce35dfd387e07ef0f04a0f28cbd2104bc4170161888867109d2f13e62952bdc056c5e8eb7d0a2e8df0f98bb2de12ac15e89547885a1a4fde46a71878497ba223ab3dd2faeeeab5647ce7fc882ddb119ef4011cded67c901d8179902737ac2493ebefc539258a865f7ff0101ad588867cdc1e405adc1e9230e4565a55d0834219938e7f70033913baf2a763a9c00997e9208fe37cc7c7e036109955b439fa74cefd5b366836cf06621e2830a7a396cf2dcc320583ff8980fb3ac581da71154e43d9de9530e9181d9429c72ed52fe2b4097429d360f047f280fa70", 0xef, 0x8, 0x0, 0x0, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x49dc, r3, &(0x7f0000000400)="daccad00010812eb07f54fdff092e08787adca179f8b9c6f719c88a4dca0314288e126fa607f2087f850d5272b85f8800003a4a9eb6cb60561551cca51a749ae4dabf02f4294a256c31a23e62cff395798411bd61337b2fd2078fae0de23a2838d1ffbd9f2adb61ecf6461aae4420035119cc81ba60549268711ad85e6c26ab1ea0ffa7360c3a4ff83c3859d1385b1c90b9fde3c78fb0742a7cdac2cc37493c1d784e70a919caa974d33ed7e369d70a1d2e71ce9dc458ad00e149da942588e64d87c", 0xc2, 0x0, 0x0, 0x3, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0xfff, r7, &(0x7f0000000540)="7eeaebadc6e9c6ff8add7e745b888ea579b057", 0x13, 0x4, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x9, r1, &(0x7f00000005c0)="fbb165b89888c8812d1cbf382f3f97e4a1a1fce9246715e6725af1d93d4740e9e0a89fa9d2ee14639c281d8aea72f21f7c782b134c46", 0x36, 0x1, 0x0, 0x0, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4, 0x1ff, r0, &(0x7f0000000640)="112624fc43ee711980a4b870e20ed6b4d6cec0c79b3845912b55244349c6058df9bd3e04", 0x24, 0x1109, 0x0, 0x1, r0}]) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 18:57:17 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x6004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000001740)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) io_submit(0x0, 0x4, &(0x7f00000027c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)='6', 0x1, 0x1}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x2, 0xce9, 0xffffffffffffffff, &(0x7f0000001600)="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", 0xfe, 0xfff, 0x0, 0x3}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000001780)="3356e72f76ab7fa65d3047def314bee874f52c9d702d29c49f4bb094b1aab6ecb01a85c950dd4b1f5028fda02742fab6bf4da1d4219262b032de924241499be627a4336a757e613ce316dfc04a5826a505b6fad6a6331c3f1fc440b40b168033a134e30422c74d4bf58441c88316432ac7ff3403367b1d0f7c8353b15d60e582b1fc00aae3c5a3bcf2ee3112d48fd8880fd540cb79147761ab025734c3eee808d901357e078d376ef711545e3ad751329653115aef0ed55702095f267f9340abbf33022a42bc0bce4c05c2d348b373c994aac8a5fd28db2837e73e27f656c7330a21f5efcd4b1431e72b4c5415b393c240ca8f633cbb256395c2c8cebdd43e7f5302fc0218d2f9864fc5d51eda66a62e130a1f877dbd6108cbd7634698bea3e884c6bccba3ed79eafd7384b313746ed5f0e2fdc0f6a0a45b75060f0cde1fa7bd7d29b425a174a8ee9b99193fd5ba2930b999a00595b5287bdc191ac636ef7d4b4cdbbe062f024e6ba68104014fa7fe2c62daadd8e380fbf36d227e4df64e8bea3d02237ff079c3ab11bb65ae80827884c443fd539e59e4a3ff1f4f0bab188354c79d4b7cbc9548c384c139812b10b4905cbecbe3cbe8f97ebe3f02c590acb87209aac45f39524a3cbde8aa0541a86327511606091b760e3d96c1d16a2aacff6e4d409c87ad010bbc3f042d146c30569868d666f2db58d6fefd94b961e8e46a9afb16eb1c205e5aa3b825c82da24b45c5fe02dcabfb9c5d6ccbb656ae06097bd29af6ffad924c7248faa6eb8c0309249870d982ee7d4b48c3688102b4b8e0cf8dc3c9725fd746389459afb89f35e440b9894d0ab16bc9516d2f17b773348c105d86a0c917b1155b86ab23f70edbf5d8f14078792f3358c6edb65715b6ab0594ae46e7a4fdb52f9f4c1c6bc2a590f0044a37ded64411532af689a3fea6f71b689f29f7ad72d1ff95c8b9dfdf9964d2be890ac174f1afd8d46787c4754597ab4355c540c2eeaa1834ef03000886dbd3d680713eadfada5762c6c0109a0866272b142352c0e9cfbf33002cc7d4a6f903340f438d0c169b2463b6be9739f10354392f999e546e7f13c7ce1052f2f338391600ed0c71db2bf5b55dad184c47c0e2f705f9002c1e68076ba9718e8a9f617ad2107d629cfcd66d74aa2f38cee1e3ca3d2fba66c94f39927d30eeb5d617674ba21057522dae1afdaacd57227d7574746394bc854f2383644fa033053591d9dbba2468a52846d4131d275d0f6a8fcd7edd5cb8fd431c1cad42c3603b0a282a1adb859144a79a9d5a8a15532c77a1c537ad8174ec0378b8ba41c58fa3e3d361214b2239c9fc4228fa7b71e2d4a61689e11e0a64c9c8a4f3fd437be98bc5c4ed96d8a52f7218a66ea60ca112814efed467be138294bd9d749e02738225be1a8bdeacef5820a55e42b362331f7bd380bf7d57fcac8f0ac8abe4e8e778f8186401b7e595ee65811f567992850d1218839ff1ab20aab16caa2d75317245581e8ef02409491bff0a48957645016b43f8b44b61e91f5119ea49fee129b4ae5d4d3a123a62a5052159a5a810917ac4a716befcd2e69d26426f4d0c75a063f31f4f20c1ba39629698314bc0e0d01b5689b33c9a55ad541b6753ba92475b18ce499c6d99f2174e363aecc1686470ab4463efc208faa79e4f03a37ee1d6efe4c40bcbac8506f137cf7e9d6e410a2771dd4617175f717ed2c303e0ae5783802795d9e3810b62d35f83ddf8fcfcb9ebfad2ff4170ca81451f8dd370ced50df2280cd427deeed9b2f6f258d8cff09e948c1780ccb636f37ed5e60693775ed77c1c12ff1537527d0662be2180baa0804c6fabed3eb00f450cabd5b0532c388a6995851599f45776711d5f58ac47018f3cf183e06184b51b382d9bdbe8d907c87671c93feaf2b780712dad5d2f866e6198e74be74e508f4b6afc445a8fd9b96fdea2cdb79b4ff712d3d3aa971e9b42c2d24e7b3f671002b9bf3263c3b799522b8a42a9e02915b66d662ab7b7642a2707f18b509c2b7f38d621d2b4ff8a2654e5955e611b7b570eab0afef17cb2be7c8ba3460742814020e89aadbc1ea221d391ab5a7712d7f1f31a96e678eb49b5c175abdd36ff69b000e9be8b5cc6fa14a93f7d4c35dc276c8ba506d764346e0e29602245548376ed169c5b27e3f5d0918932632330fa542dd78216b89fe348bc71da495ef1b8169f1871886a2c86c573b8e4fc35fa70b22b47e8eb3c1dee57c1d2442b7b17d3136e5c158af4b11df520e50403be1741faec63610a914e413a2a8d6afb96ed9dbfa96f0f7c1dbcb825db6a564910e0644c500875e05862c57ae5534bf4ebb5e63a3b40a3337d8516424b10743517a799cd57340c02da326d0c4c0f972df586a29574779f8db744a101630b50bba0e89ed73dba9b7c27f30ea43236e560590677d97729f449314161c9bf331dee9666566242fa5a4b3146ed6a6201a4ad01e42a4f7246a06fb14ecca5dcfd1d8d7927d36d02a31838f5c6488863791aebc2af249f3067324455da08b34fe41944e7512030fbf307d32aa68164129cb1a4406a4712b49f5654d9bb7f92a040f201de38d43a2201ebd00b482482c22da3dece343ce17dac8d0778108ebd2dcfc56d38503fb202480e0c7c4c8aece6be79911b3fe3f731e0e137f197e2b8990209860e9603d4122675723a3f3c72c65cb6c6f4fe1e155b961420b608b6f1b370bce17a014eda91b1b1c092d5315d43db4c66b9f7081d83726d399eb51a4613148609f63470944df4e8cd3a14742770c4a338078836ee67892498c08282e75da215882e10a1c6d18afcc8f3c95ffc0c82056b6ad6cd6764fbb98daef4fd86bc8d8be656e20d4005dfaccb2769b3f6cde4eea8de165253a6d9c4eaedf4506edc480e794cdd2a7caddc723136d18dc62fdb885f4b29d26051e48db5904948a237a4470c1b53423905cf353ccdc405355316ebd037dea1853a0bc0772cd243392c02abef14aa5ca96d22b3646bad7e9de68df20bc1bcc62cc89ea336ef711d1c7619229dc1159311cfb3f699d6d4df9e2a734c6877c6aca2ed83afe09ec004af2aab58ecc065b0495c4481513ea46077c4f79c38f84e14bd36a73ca672afcb524247de0b7efaf2f581e57dfe87dff045d37e101cf693f419045c710689f23a4f92c70eb4196bd487f6dd697cfa86fc673aa896013d144bdc0674bd7a4e0a0bab0c80b81d1303a3249b70fe94bf1b004a9654ba816cf97782b7a56c640fc86b16011d9f8f917cee900d4256ecddfb9883a5c2a9687fc4b7a2a6a225a373979b4cf94dca1fc6a28c155aac2fbefb7db3aaa3db5149f146a2b47fa63ee78b996ae23271a364f70b4ca4285244b53d755aa6b246ed6e9f394a8d109f67083f7361ce8100d2d95ce2ecc21fcf72cedc70d630b827bd6307092848b02508cf55566680de1c742aa04c01cea3d953ba29c243c7ddcd8a2621fd472df6e94bfa61cd618d478964d4893800170545b3b8f2fd9bb211bcd8f94a61f223d5621c6e956a988947dd051eb3f96806407acfab45c56501ac498d02b23780301d0bfe2085b178afd7f78a11028beedc8eb8354f5080674e8659e771141b21279709aa9d4ada62145e1c5db1b6dd8dc577a072a77883f0dbdba556a617c76b561931da176e5fe2f625ba4ad778218a882ca26b196cd294a7ceffb834f59309f010143adeb3f90470372fc2a82bfe87a8942c7165503e8f37c62119817b495ef27eec3c31a98ee437eec1bf3a4ccab5f86982d19edacc3a91a909601d032e423da6ad85021724130ed4ff34d9b64a422e17e662d5945a8bba96c9ecac0942d13bda6351808c6cfb6fc988bd9ed17da6b450a94eb7a8e06a481a399426905064c8b6a87ba32a101911cb33599a0fde73c1d7cbfcf3427508c3fc94457de55f9c5689ef5a6d6b4a758fac04354e686381dd749f5d3dc4e5283ca7742f835f17482583ca5fa8fe1cd2aa966464656b0710a20c1508327d3a1f35936e395444aaf69221e8a6fb9ab3d383a3e9596f12ec4f623383aed59e6bc71d9fbcbc88ebc3fd91fde91db923777ea128861ccc3899b8a5610fa8faf9b4439ac4f2b02fa1a3813e4e0191812ebc54905465b0aafe69d96c35d5d91a2c42128afa98293ffe036c5c9a8f264436761833de742826c08f439dead56b8180cbceb6ea2648251f59fec2d556cded6efe3cbe2b392ee4b755e6f98e1e198ff6e713aeb6b7f65cd81b0bb654b8b28d2a0aaeec48ec12f1087d128498287658140140d239899661a4382623e6e09a5249a9f6e7e071bfe5c9e62e3f30dca98430af11525d372b574bb09078c7c099be0a26726fc60c48b8bb5f2e4d6a378351a59acee3666f5eafc75e2be60529839e9c16c36713988dec4dadb0360cf094ecc1ffb47fcc30ec0ca7931c6c6e32a33386161a9f1429cdbe14d9a08c4a33386e398bc604fa0ff731e759c050af0cacf2d45cc8a2b622a3670c2f68f9dfc1a80a051f972f36ab0cc87269bff39e10ec47790f393744456fa260898c98ff06a89317ca1de73397a91eb9c98054b224b41e7b843b06e6acce7424a60193ef47bc1e2bfd3502e045bba92d164865e6cb4fc31eda1f016f76f242268e14743925568d59649b58f6a80a161f4bbbb8311d2b8e7c270f15d16d624dabe6673e0a48b52eacd5638cb1cd1dc8279a2208a3815c36f12c1fdbdb1ad5fdd5f165e1221577419f756e8da95b33d9082028e5f6e6dbae62bfac9917bf096e8d3a2003b1021cc614a5d9c0fb5815724be9043926675eff36368f6184027e556f2970900bcb6f6819af53c21344ac2dd65dff2457a9db378a0c355c695f746338f8fccd65b73e2a2df4925c11ef76e81103c18ae285bd43bdd8a23b18901b1eb4c2cbf3764ce68bb2412cd8f300cd5a665e1b89811cbfcc0b956c466d4f63e1b7726fe1645a1eadd3be1efff897dc7018a5e54f9480c8ebda808e8a6891f0ba1307827d3abfe57b063064199a98b5f14692eaae04606a8c0372987acd1fcfcaa563e9a58e9d9fac594bdef93b1a9282a6aaa93c94d736242de9948fc6dfb1d51e0e94b026bd11521e04dad593d277ae19e0a7ba99d5a2a24c4e61b77abc4c3c561ba4c00e6d3ef0afa391e522ae21ada6b45d06e34c54666f0a8cb931bb3ede597a293416d0eb8eaf4888ec98af59c90500a23750a5897a8e8c1f1ace5cfd688c05ab6a5bdafb81d258ef9bccc70f3bc264de01f6e955db40f05ca5f49edcc495c13acd7b76727e4272586f6b049cc3b1d12e392519806da1cde14002c1bfe13406eb66bdba8af957d299665665814b3b78c21eed114df20a9c61d5219cfee89f809fc5103d8ace0a72b0c53575596323d2fb218e27075f8a3f67a95e093a167bd22be9b5adf381572159cc12763d889425b89bc942bc1a319452c5a5098eb628a73d988351f6622262ec74d48289dfeb67747b7c76802f2d3d06494c85159d3c2d55e1e0f062fc07e8a7576084d26b8711d3d6de39fbbb17beb8635384fbcc940df2674f987b003cd3973d864f8366797b82cdb67206dcbbce2463076eac2eba6be1c44dc8e729effd19c87501350688b5eaa15037885e407ff1075bd6359c76e267900413af698019b157fd091128ae99fa6034da76a9b4d2d4dc71ea5a0cec22613a059481991cf58ff484afee953e332a421098f214058c2e03c6cac9ba44374528d62c3b7ae79cf872c598840feb610b814bcd8048a7adadc85551940e25efc5716e74b2b9a1b7185baa2c63a175965cad067479ff17", 0x1000, 0xd94, 0x0, 0x3, r1}]) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) fallocate(r7, 0x32, 0x5, 0x10001) r8 = fsmount(r6, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000400)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 18:57:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4122c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x500, 0x0) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x200, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r4, 0x16038000) r5 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000001800)={{r5}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000001500)={{0x1, 0x1, 0x18, r3, {0x4}}, './file1\x00'}) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/148) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40505412, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000002800)={{r6}, 0x0, 0x10, @inherit={0x50, &(0x7f0000001540)={0x0, 0x1, 0x5, 0x0, {0x15, 0x5f6953d3, 0x10dab035, 0x9, 0x1}, [0x8]}}, @name="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"}) r7 = socket$unix(0x1, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000001c0)={"53a09139ef35935a186ad68285ecd0a6", 0x0, 0x0, {0x3, 0xfffffc00}, {0x5f}, 0xcba1, [0x0, 0x5, 0x8, 0x6, 0x8, 0x7, 0x100, 0x8, 0xb7a, 0x9, 0x3, 0x1, 0x69, 0x7, 0x5, 0x9]}) r9 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0x0, 0x0, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r10, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r7, 0xc0c89425, &(0x7f00000002c0)={"c6837fefc25b1c9ea30b93fc7868ffec", r8, r10, {0xffffffffffffff07, 0x9}, {0x400, 0x3f}, 0x7, [0x80, 0x3, 0x8, 0x7f, 0x4, 0x7ff, 0x2, 0x0, 0x6, 0x0, 0x4, 0xffffffffffff77cf, 0x9, 0x2, 0x6, 0x6]}) 18:57:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000040)='\x00\x00\x00', &(0x7f0000000180)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='+\\^%\'\x00', &(0x7f00000003c0)='\xfd', &(0x7f0000000400)=',\'\\(^{!}^]!%\x00', &(0x7f0000000440)='\x00'], 0x800) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 18:57:17 executing program 6: r0 = mq_open(0x0, 0x0, 0xb2, &(0x7f0000000040)={0x0, 0x7, 0x8001, 0x8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x210001, 0x2) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44484) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000580)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655f53ef010001000000e0f4655f000000000000000001000000000000000b0012ac39000000040000080000cb1cebfeab676e283559dac6f2c43cb1db63bd56638ca5e5f8d7000000000000000052f7fd69700c7a1413000000", 0x88, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000006c0)='./file0\x00', 0x480800, 0x1dc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x6c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFULA_CFG_MODE={0xa, 0x2, {0x4}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x489bacdb929ea08e}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x401}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xef2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xff}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8810}, 0x4000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000300)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001500)={{r0}, "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"}) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) 18:57:17 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x6, 0x3f, 0x8, 0x0, 0x1000, 0x220, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp, 0x4, 0x8, 0x80, 0x8, 0xff, 0xfff, 0x1, 0x0, 0x401, 0x0, 0x5}, r0, 0x1, r1, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) [ 221.032834] loop3: detected capacity change from 0 to 40 18:57:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x6, 0x3f, 0x8, 0x0, 0x1000, 0x220, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp, 0x4, 0x8, 0x80, 0x8, 0xff, 0xfff, 0x1, 0x0, 0x401, 0x0, 0x5}, r0, 0x1, r1, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002, 0xa824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) 18:57:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x6, 0x3, 0x0, 0x1f, 0x0, 0xedd1, 0xa2044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x5, 0x8}, 0x94, 0x1, 0x2, 0x5, 0x3, 0xff, 0x4, 0x0, 0x3, 0x0, 0x7}, r1, 0x2, r2, 0x1) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r2) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x48}}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x2c}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c855}, 0x4000040) 18:57:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}}, 0xb8}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xd8, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe42f}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x61d3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x13}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000005) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x1208, r1, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x54, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4f, 0x5, "ba13cba848cf9f687f6888616089bcfe40adfbd8e63136bbc0de41dda6d40e55c6a10e183e2031bca1d15eb7884ce52c87f88361d1521dfce4986c905d2fd22a4faddbedaab1edae7776b2"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1170, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x102, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5c, 0x5, "f0baa0773d75a4b7f8ccf04518650b00850bb51b5c23769228f683e5f468eb52322d6ad411bac809888ce5bd5cf086018f19d8182d0d3dc9246d4e3a9050f6ba8c315ea81acb5db966ed76eb2bd1f0e8037facecaf2b593f"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1208}, 0x1, 0x0, 0x0, 0xad50e1b32a7bbe11}, 0x5) 18:57:17 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:17 executing program 7: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x4e21, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/cpufreq', 0x600000, 0x4) sendfile(r1, r0, &(0x7f0000000200)=0x60, 0xfffffffffffffbff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) r5 = dup3(r0, r4, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) socketpair(0x25, 0xa, 0xb2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000380)={0x1f, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e22, @empty}}}, 0x108) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0xde, 0x0, 0x0, 0x0, 0x2, 0x40b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:57:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000040)='\x00\x00\x00', &(0x7f0000000180)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='+\\^%\'\x00', &(0x7f00000003c0)='\xfd', &(0x7f0000000400)=',\'\\(^{!}^]!%\x00', &(0x7f0000000440)='\x00'], 0x800) read$snapshot(0xffffffffffffffff, &(0x7f00000001c0)=""/252, 0xfc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_setup(0x0, &(0x7f0000000240)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 18:57:17 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x2, 0x0, 0x20000000002, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}, 0x2080, 0x4000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7672616e733d52642c7266646e6f3dbe845311d86676fb3569040000000000000078a509e555bd8c36c436dc9191052e6f07bdee27981af00b6fb68c5272ce85d4d2f4685d0382e4a5719a693a2bc304", @ANYRESHEX, @ANYBLOB="2c1f098b12f7815e4a00b0260365b5e7a38eca0096e22c6c7bd0abc7ccd3", @ANYRESHEX]) getpid() r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x0, 0xf) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=""/135, 0x87) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xff, 0x0, 0xd4, 0x9, 0x0, 0x1ff, 0x81018, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0xf806, 0x3e, 0x1, 0x800, 0x1, 0x8, 0x0, 0x44, 0x0, 0x100}, 0xffffffffffffffff, 0x10, r0, 0x3) 18:57:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffffffffffffffd, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000200000000"], 0xa00) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00w\x00\x00\x00\x00']}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r3, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xff, 0x20, 0xeb, 0x0, 0x0, 0x5, 0xec91b, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000240), 0x4}, 0xe585, 0x4, 0x5, 0x6, 0x6, 0xf08, 0x7, 0x0, 0x8, 0x0, 0x3ff}, 0x0, 0x3, r3, 0x1) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x9, 0x0, 0x80, 0x39, 0x0, 0x1e, 0x8000, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3b3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x20c1, 0x100000000, 0x5, 0x9, 0x5, 0x1ff, 0x8, 0x0, 0xfff, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:57:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x200, 0x5, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x88a6, 0x32}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94698861ab45"}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040040) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @beacon={@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) 18:57:17 executing program 6: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r2, &(0x7f0000000240)=@sco={0x1f, @fixed}, &(0x7f00000002c0)=0x80, 0x80000) statx(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x0, 0x200, &(0x7f00000003c0)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x2}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file1\x00'}) r4 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) openat(r4, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), 0x0) openat2(r4, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)={0x48d80, 0x11, 0xa}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 18:57:18 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x6004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000001740)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) io_submit(0x0, 0x4, &(0x7f00000027c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000, 0x3, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0xfff, 0xffffffffffffffff, &(0x7f0000000300)='6', 0x1, 0x1}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x2, 0xce9, 0xffffffffffffffff, &(0x7f0000001600)="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", 0xfe, 0xfff, 0x0, 0x3}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000001780)="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", 0x1000, 0xd94, 0x0, 0x3, r1}]) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) fallocate(r7, 0x32, 0x5, 0x10001) r8 = fsmount(r6, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000400)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 18:57:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:18 executing program 5: r0 = fsopen(&(0x7f0000000140)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r1, 0x16038000) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{r2}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='/dLv/hpeR\x00', 0x0, r3) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dLv/hpeR\x00', &(0x7f0000000000)='S\x124\x1fL(\x03@\x8bT\xf6\x99=\x81\xea\x03\x8bJKc\x99`\x04\x8b\xb3,\t/A`\x99\xd9\xd0\xef\f\x7fU\x84o\x86\x9b\xedb\xa0p\xbaQ\x85M\xb85#$\x8e\"+{\xa4\xb1n\n\xa0[\xb6\x8d\x18>\xd8&\x8d\xe8\xc4\x18\x96\'\xc80:\xb2R\xe5BR\xc1\xfb\xb8\x92Q~\t\xd6\xa5\x15Y\xb91\x9f\xb0ID\\P\xfd\xd0\xdc^\x8e\x1d\xe0\xb8\xf7O`\x18\xefX\x9an\x8b\x80\xe2\xd6\xb2p\xa3\x9d\xc6\xa7]\x8a\xc6\xd1\x191Wm9\xcb\x929\xcd\x96\n\xea\xee\x90\xb6\xe4-\xe4\xef\xb0\x9e\x18\x89\xa2\xc6\x03Y#4\xd8RV4\x9792d\xb55\\\xd47Y}\xa1\xaba\xd7c\xdf\xb3\xcb\xa6\xb4\xc9\x84\xc3~\x02uB%\x83\xb6\x86!\xd0\xe6@\xd5R\xb1v_\xa0L3Z\xd3is\xdc\xad[\xae\xf5K\x1dQ\xce>g\byu \xd7B\x9f8\xcc\x1e\x13\xda\x8a\xc2\xeaU^\fD', 0x0) 18:57:18 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) [ 221.617217] loop3: detected capacity change from 0 to 40 18:57:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007480)=[{{&(0x7f0000001040)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f00000010c0)=""/207, 0xcf}, {&(0x7f00000011c0)=""/125, 0x7d}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/82, 0x52}, {&(0x7f0000001300)=""/138, 0x8a}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/8, 0x8}, {&(0x7f0000002400)=""/16, 0x10}], 0x9}, 0x10000}, {{&(0x7f0000002500)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002580)=""/102, 0x66}, {&(0x7f0000002600)=""/232, 0xe8}, {&(0x7f0000002700)=""/195, 0xc3}, {&(0x7f0000002800)=""/161, 0xa1}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/200, 0xc8}], 0x6}, 0x1}, {{&(0x7f0000003a40)=@nfc, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003ac0)=""/222, 0xde}, {&(0x7f0000003bc0)=""/206, 0xce}, {&(0x7f0000003cc0)=""/135, 0x87}], 0x3, &(0x7f0000003dc0)=""/208, 0xd0}, 0x7fffffff}, {{&(0x7f0000003ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000003f40)=""/64, 0x40}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/231, 0xe7}, {&(0x7f0000005080)=""/53, 0x35}, {&(0x7f00000050c0)=""/122, 0x7a}], 0x5, &(0x7f00000051c0)=""/150, 0x96}, 0x80}, {{&(0x7f0000005280)=@can, 0x80, &(0x7f0000006740)=[{&(0x7f0000005300)=""/241, 0xf1}, {&(0x7f0000005400)=""/168, 0xa8}, {&(0x7f00000054c0)=""/61, 0x3d}, {&(0x7f0000005500)=""/40, 0x28}, {&(0x7f0000005540)=""/162, 0xa2}, {&(0x7f0000005600)=""/82, 0x52}, {&(0x7f0000005680)=""/172, 0xac}, {&(0x7f0000005740)=""/4096, 0x1000}], 0x8, &(0x7f00000067c0)=""/233, 0xe9}, 0x1}, {{0x0, 0x0, &(0x7f0000006e00)=[{&(0x7f00000068c0)=""/198, 0xc6}, {&(0x7f00000069c0)=""/131, 0x83}, {&(0x7f0000006a80)=""/194, 0xc2}, {&(0x7f0000006b80)=""/126, 0x7e}, {&(0x7f0000006c00)=""/58, 0x3a}, {&(0x7f0000006c40)=""/103, 0x67}, {&(0x7f0000006cc0)=""/252, 0xfc}, {&(0x7f0000006dc0)=""/29, 0x1d}], 0x8, &(0x7f0000006e80)=""/69, 0x45}, 0x4}, {{&(0x7f0000006f00)=@nfc_llcp, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006f80)=""/223, 0xdf}, {&(0x7f0000007080)=""/62, 0x3e}], 0x2}, 0xd2fb}, {{&(0x7f0000007100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000007400)=[{&(0x7f0000007180)=""/202, 0xca}, {&(0x7f0000007280)=""/103, 0x67}, {&(0x7f0000007300)=""/220, 0xdc}], 0x3, &(0x7f0000007440)=""/16, 0x10}}], 0x8, 0x40000041, &(0x7f0000007680)) pread64(r0, &(0x7f0000000040)=""/4094, 0x1032, 0x80000000000005) [ 221.742575] audit: type=1400 audit(1674413838.206:10): avc: denied { block_suspend } for pid=4182 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:57:18 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=@sha1={0x1, "f7a84cc2d2cfc73d15995b44e765ac81a1c630ac"}, 0x15, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r4}, 0xc) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$sock(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="d035cd4da307ce09bfd3985e64225bca72e1539f01fdd9d9934075591114f7114742a5fa2d99a61981fd15ef69b573ebfc4dfd2abe5d0d31e3e08cb34df76f5bca57b9be5ded69249e600feeb1cfc0e0021b3c86abd5f9d494fe46f0e033dc65579daf12eed17d1585783ea8677da6fbd9b41897f3c5328ec2d901a0bc97f01b15bd9a159771ab15d9bf553782a9f51196610ba6abd5c107ad50d9dd341063c9f0a4a6f74db1ef0fa2abc39faf8a", 0xae}, {&(0x7f00000004c0)="16c47bde23fbeca1e34bca9be31a3de79d462edaf300480a68b4ffbce48b22d006498017ede70d4528920913f4a37d6c6d0d94b865fadf120c21ddd2a22b2cb9296609921aa871ab83d9f97e9953e8764acd17080cf85c4e1d7c1e125c9f50094bd3c8363fbb0cc40a101237473707ea9512c0822493d73fe9d09b241b896f", 0x7f}], 0x2, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x33}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffa0}}], 0x30}, 0x80) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r2, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x35}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0xc}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004}, 0x40008d0) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @broadcast}}}], 0x20}, 0x0) 18:57:18 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000640)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES64=r1, @ANYRES32, @ANYRESDEC]) ftruncate(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000340)=ANY=[@ANYRES32]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={0xffffffffffffffff, 0xff, 0x2, 0xfffffffffffffffe}) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r1, 0x409, 0x7) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f0000000300)='./file1\x00', 0x8, 0x2) fallocate(r5, 0x0, 0x0, 0x87ffffc) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r5, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r6}]) 18:57:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3801000010000100000000000000000000000000000000000000000000000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003c000000fe88000000000000000000000000000100000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000a0000000000000000000000480001006362636d6163286165732900"/240], 0x138}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x81000) 18:57:18 executing program 3: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f950936591cecdcd8ad2f6296642e9dd"}]}}}}}}}, 0x0) 18:57:18 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) [ 222.160790] loop4: detected capacity change from 0 to 264192 [ 222.409450] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value [ 222.581430] loop4: detected capacity change from 0 to 264192 [ 222.587174] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value 18:57:32 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40505412, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/cpuidle_haltpoll', 0x880, 0x13d) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, @in_args={0x2}}, './file0\x00'}) r7 = accept4$bt_l2cap(r2, &(0x7f0000000500)={0x1f, 0x0, @fixed}, &(0x7f0000000540)=0xe, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40505412, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000001800), 0x9, 0x101000) r10 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r10, 0x16038000) r11 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r10, 0x50009418, &(0x7f0000001800)={{r11}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) io_submit(0x0, 0x9, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000100)="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", 0xfd, 0xfffffffffffffff8, 0x0, 0x0, r2}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000000300)="d48e73832ff2b7427674bbb8db422c2c25464d2f20bf68cdac2a6d4469e820bc17ad7759011929b01e99a4a680da0b4e392e94dc473a3fe9bf915d09607194cbe6eca3c929ca6449817b15d9594c6846046d21c8c5d39d31aaab67bde65ebfc29e6a84e11f00329245d2cb0e4ce2514c5905bdcaa9cddec355ce18451433ce73642c45887b74267a416fa20abd70c5116edd846b8eecb232d399c087d0c25de6131756a33cdb680067a685a11edb1c4376e3e75e51efe4cac463088380c76cfdf9baadbd23ea395f08125ef3af1ec6ea234a73c9e5dc45898bd274376221e5cbc6dfa1c3cea3f5e1d0b2da", 0xeb, 0x1, 0x0, 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfe01, r4, &(0x7f0000000200)="0f8a3bb90c0afd9054e6c8d67237c516955814f404e5cd48a0dac427145ca1445e0bbcc3cd58a3ad2f8b149b88e7455803f4eece4ece89b7a35710319764b20bd0a5aa3d1777", 0x46, 0x0, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x1ff, r5, &(0x7f0000000440)="228fc6d66b44affbefb7", 0xa, 0x5, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x5, r7, &(0x7f0000000580)="f265fe8f4e147f76b8190cd515109e66f5b5dee4fe023f5575431b7fc9af73f259a2e6617ec1e230e2b7e8eb288fb47de520220d1b4bed7e429c7425397a10ea7ac048bea1a64ba082bd23c54d5f2b50b5e97c062e83c294673943f04a16d317fe909203976649c6945ca184c39b023c5dade20ed00d0b18d0103573e71f523f57d329c420c3cc4f8305ba8ef2d4125503d5d24d188ac7b6c09925596aa0059311e24605432fbe6e75b0af59716d230c08a1c0f64885ab1a5740d3e55dd1c692ccbef1117ddbd4d9f626ba64771e99b9", 0xd0, 0x15, 0x0, 0x1, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f00000006c0)="12a32a57d7fb18464d54068840ad37249654edfa12aa63ca4d73e4fc3ea55218ece7f7a1b7475984bda6ffe29d50e73f352bdb2def5fb42129459bd0b5a061", 0x3f, 0x200, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0xfff, r0, &(0x7f0000000740)="aa0fae064b3c0ed005a3834cde1547e43db51b551582e212c69867ee19cd9e5ffe98e7a7aaad35e8986bc72ea9ed0b6c29472cceea94187060c099a0a6bc38f641d435ad41aff80988ffb095d4cde762c686e147bd2479f3b2b2ded86e1adb", 0x5f, 0x7ff, 0x0, 0x1, r2}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x8, r8, &(0x7f0000000800)="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", 0x1000, 0x101, 0x0, 0x1, r9}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000001880)="662e7a7a35563d7ec38028349a37b71bf42cf9ab433248", 0x17, 0xdf, 0x0, 0x0, r11}]) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 18:57:32 executing program 7: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x4004) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 18:57:32 executing program 6: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r2, &(0x7f0000000240)=@sco={0x1f, @fixed}, &(0x7f00000002c0)=0x80, 0x80000) statx(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x0, 0x200, &(0x7f00000003c0)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x2}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file1\x00'}) r4 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) openat(r4, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), 0x0) openat2(r4, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)={0x48d80, 0x11, 0xa}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 18:57:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x49, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "4a8ae298b7fc295b7e19752629decc909c8938c6ad714d683e04c97520650a75154e721c5906ad1832aaccb9b7ec38ca3f886a3d93200087bb419e5776bb1f97c81bc338c5dc39d299dd4988dc0173f4"}, 0xd8) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xff}}, './file0\x00'}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001500)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x42, 0x0, "ae41ba3d08ae79cbef4c72343e141dc83dd4a24a447556e055d70b3b61fd7929acb571c66cd984146d66ae44bb567da9a6e26c17246bf5ac5a0b74d1cfdbac75e919f15f27d44a1e807ff95985c6f996"}, 0xd8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="07f45c65300400c10b00200003000000"]) r4 = getpid() creat(&(0x7f0000000380)='./file0\x00', 0x0) kcmp(r4, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r5 = open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x8000) bind$bt_hci(r5, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x13, 0x4e5, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}}, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x9d3) write$bt_hci(0xffffffffffffffff, &(0x7f0000000340)={0x1, @pin_code_reply={{0x40d, 0x17}, {@any, 0x3f, "58180494ff1c7fce3742294b115c4775"}}}, 0x1b) 18:57:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) [ 236.849811] Bluetooth: hci3: command 0x0406 tx timeout 18:57:33 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)=""/189, 0xbd}], 0x2}, 0x40002160) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 18:57:33 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x800) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6cd, &(0x7f0000000200)={0x0, 0xc9f0, 0x8, 0x0, 0x102}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) socket$inet(0x2, 0xa, 0x0) 18:57:33 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r1, 0x16038000) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000400)={{r0}, 0x0, 0x6, @unused=[0x80, 0xff, 0x3a, 0x3], @subvolid}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf25150000000c00990002000000640000000a000600ffffffffffff00000a00060008021100000000003cfda6620a000600ffffffffffff00000a001a0008021100000000000a001a0008021100"], 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) [ 237.292543] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:57:33 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0xf0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 18:57:33 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000300)=ANY=[@ANYBLOB="00c0baa76b398ddf964c2737bacb927aee9449aa38c05f0de5b895b63a298648c1", @ANYRES32, @ANYBLOB]) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80, 0x8}}, './file0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vxcan1\x00'}) ioctl$VT_DISALLOCATE(r0, 0x5608) 18:57:46 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000015a000/0x1000)=nil, 0x1000, 0x1) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 18:57:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x28042, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file1/file0\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0x12, 0x0, 0x3) fcntl$setstatus(r4, 0x4, 0x4000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000340)=""/54) r6 = openat(r5, &(0x7f00000001c0)='./file1/file0\x00', 0x200000, 0x181) recvfrom(r5, &(0x7f0000000180)=""/213, 0xd5, 0x2040, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0x80) close(r2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r6, 0xc0189377, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x9}}, './file1\x00'}) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r7, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r8, {0x2fb8000, 0x1ff}}, './file1/file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 18:57:46 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:57:46 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x5, 0x2, 0x0, 0x0, 0x0, 0x80120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000001}, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000003c0)) r2 = syz_io_uring_complete(0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0x6, 0xfffffffffffffff7}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 18:57:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='/dev/sr0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffff) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0xbb26553b41674f42, 0x1000, 0x0, 0x0, 0x42, 0x0, &(0x7f0000000300)="dbd5f510a283b8483cce0c9b3e667be191ce361f8f20e7e19bdf458ec6effc161cd107cbbf5ad0361506b52884f4285b31da4ca1774b55672edda3f2e7a5dcb262ce"}) fsopen(&(0x7f0000000200)='devpts\x00', 0x0) 18:57:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa7700c24d06a70800852eff8809f62877ad79c76b0f9719c3ed83bedabc80ffaa8cf1071ac702dfb3c1621ae698bf3b11b53bfc176522b12f60669e234f2cbfd6198fdea5a3df531dacb5bcd3e7290d8b33a7f0dce00d75998a7ebddd595b008e973d2c20d37d0267cc328f86f57c7c620b096e0218f67c40d3e771673cfaa4ee025abfe1e40a56537801c4408914d84f104bae977fb988e31c51c636d34bc37940d9c8c4d7d46e5e437d7949530426e67172e6946548d27ca98b6396f2ae9a0c37079c1a1c11818998"], 0x0) socket$packet(0x11, 0x3, 0x300) 18:57:46 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x80000, 0x88, 0x10}, 0x18) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0x8, 0x8f, 0x81, 0x0, 0x400, 0xb824, 0x1c, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x8000}, 0x2088, 0x2, 0x16e231a3, 0x0, 0x7, 0xfff, 0x1f, 0x0, 0x3, 0x0, 0x400}, 0x0, 0xd, r2, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000e2bd584f6800000000000000003d00", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='./file0\x00']) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0xc000, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x3, 0x2, 0x0, 0x0, 0x5, 0x4000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x2, 0x6}, 0x400, 0x5, 0x6, 0x6, 0xb1, 0x9, 0x0, 0x0, 0x3, 0x0, 0x2}, r5, 0xf, r4, 0x8) pipe2(&(0x7f00000018c0)={0xffffffffffffffff}, 0x80800) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40505412, 0x0) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001900), 0x400, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000001940)=0x0) r11 = getegid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)="234f63d4477f4f69c95cf13cb81d3f9ed6ffa90579dbfc72c4e9d9a0fd22c63e94e659562c1e7e91e4f64773c9b1bbb3b2bf7652ab1ea7979ae073aa0b3ed84dbb8590a06e554095b79cadd565eef59f865fd798223ac64b839cb2706311896d25f3e501d19e6068950e30fbcce80d545864caed1aad1221f893ae2dd0199d4c4b72296b9b47d1e4f028a8802605f0aa3334e896a24e3dcc504d8489388ad7a8512cb3a1704bf045ee2988e5bf49291fd355b5454e8baf5c2f3dee5bf20966e6feb2", 0xc2}, {&(0x7f00000004c0)="a22be1f968adf3f7661202d234f93b5362a40704c9771f784f9202e9e152d86a6fa1ebfd161cdc2da98dca5715b3176749ee4127538a4bf2531d8dd5281255e1b180613cca727e", 0x47}, {&(0x7f0000000540)="68c4ff7d099d55557f4070f1f9daff6d21ac8225f6f08e112397cc9afa63986c40a3eb547f02ef60bf73efdc2283f4bf2077585b666076938e813770eb23c7d5b58d8e0c4cb1059e95b58756b7eead70c2bfdd2ab420028122e54e9e83668643950227ebf719cd5a45d458c327cab627c516", 0x72}, {&(0x7f00000005c0)="8ba2b27147ad1c899577cb24f43a5a17dec18df380c2c08aef3fd96d689a965a33cd72866fae4e1572aeeff5f2d8d6c36d8ebbac590224d8e4b6d7746bd3846a504c24fe31e0b911c87e0a0705875042b4f1eb5b6a645644ffc1d245de91a7915647af4bcff36b88ea377f97fb092de8da04905b2fecbb9c593e46745526b6fa84bea0b791d38d7724753647ca4f9086758be31ab835665e", 0x98}, {&(0x7f0000000680)="dbd29323051382ba814d9ed42833a997cc1d06e8905db8dbd21f05f832c8f999bd619e9c87692659b014a8960175ecd2314a787ec3b90b6f61a270a229066a89f804f16253cc006e68f1a7c40fd52e4c46c268e2a38f1d75460bbfef9ca52dc5d77b5b7d1816985f3e3c1bcc8cd8856ad9848d9f12b732394c51bb5727c76dc487a985dbc96d1f56458f2d972578e5de5fcc3f33b995f919f623211eb226fc1c14e8d8d9a861cef650ba89fef0c0f10b2fd836c09e17636d1c91e00d892a65ca56792ff2ec8986d6dc8413e57c4af06b0579c72749df93140099537ca312c2e0d0c4aeaa9d33cb4a7e84b7d27be6835e19ca0b6b0586331acff5802e7f818a5c35fa25fad829a06ddd8266295dc4de8d380fcbce7668b78abf4bc5bd4c78c5ab80ad6fde53ffffa3d8e83be125db56c3f1d315b503d0576781039ff38955937aa85a5cce60743a6cab2b15ef551078d24df782fbffa92180afd8e3a09e0e424ff8c9e85ed331a1410c12a6b95235126d68c3d0db7f077758d22e183e4f8198a5e132e0f4ff884bc1bb84c1a67bee9c225215b5d18dce0bb40ccce5e586d3e9a79d3df6f454bb171cfe44c2a5843969911f3cd4cff376bb14cba97db1c8a7e8b7217c40cf4c41cad4b5caae69a300f68abe90d346d0ad1779569f449ed4bb235dd3a010225a17521a83aee768ef5201b7d3a89b71172bef77a380a88fb731bdf7c9ed4f76bc51aa314cafae91f7fe8b9262bc4b67aec915fcd841d9aa291f96236bc9b65d24bd170259b2b64da883f75ca689db58b8578f5ad3c5a4d83b6422ca19178a1039c1700ff954911617ff8bdb45f7ebe344ec585425e09273bbe07554a5e11a870e8264a3cd4eac0bd347a60f6dfeb179bc8c0c7460110bd8824bcecfcf07605744a660276c7bc51ab43c54c9f05ab0a3ad0af7ac632c26eaade67895274378099d8e3c74a6b390f5bab41f306a0620998371315d28be335f4bb1fe410d7bb9ece68bd5fa50e7760a894d12c23cae1b52867f7b16257022d53110c57d33446b9cb4ef045c0984366916ba9a822a13d3c9b75430483da5cd9a8feb6f16a0ab8244d2e62240312d7e9950a83dedd000aeee8e20bfc7c32cbd38bc5dc8e10b91ae37f135a0f180eb2755f4198a9c9d33f0003cb7d2189cad2f5a5f6b64c7215434788c84a20ddf8b981fbfbec23b9524838f966ddc3f0479821198a25bc1d56af2c30de55935d78b0aef389a6dad6471af91efc50c23ef930cf88398f226bcdcdc0478bb30e55d9cf331b4d90fbfa2e4bc63279c0de12b0b6e4e6f47b6fc234c291018e877a2d8791c7cfa26b9c68daa3e78b2bf0eec4c89542f03fd0417f95264f3cb25b23e70ce7885945d1f6704de5639f45de4a8286925c58b22f3f3f41ca21adbd240379ae7179dc4cd331893e915f86bbfa31128ee69bd3dff6238c020072785cf702f8cff4a51d3f97d8e52747b76ba8efaedeaafde4740385f5f6911d0fa2f58f5749171966039b3e78772dfd87fe508aef691c489fc1117775e3cad564a178ed155c683161fad6122376fbcc64ca47bfb458e881b4f517cb68c28e49a40e0409f28efb20b790f2335bd7e21d1a08d22e13277b036340ecebdd9761bced34f07c866d6a5e1b57c7af598b09734955c081604ab01742e96d6a428d62cf4f62598ab0636bd22864efb22fbf40f306dfc713c9c836aedd75c707a5fa7a8314cfa1762dc3af9952876a90c7116abcb2080d89912507ba7fbd1622dee6e64359bdf54845023ed83da02dfebe34ea5c05024d37ea463c1d2c4843d635b5b0cf2b386a8334ac5b9e424725c2fcc3ee0ba8a98b62c99eec05f9503d23b8b090c60610290884bd460b9689552fb9b0d84635679aa6f1be5b347c771fe311acbde7c8c6fea64b77ac82ea0b6ac9aa1710f760e9f48d70ffb931ea60b1c77c2e2f2019932c7bc2d720d226cf78e6a868dd6d22960a0076255adebc7d6d705414f2d58c3d62d14611d9e052a4e996b5b0d661b0b8b211f641406004120e04217ede410c019fe16f58f432033ed5812394d5abb8b6402d8b07fb9ceba29aabcf866e6d23d5256a613288e592571ca1dded156392112073a526f46f219c169d0c94ef3af44dbb0bdf6ae43ac5bd4e022cfd32bc85d38ed36b05c913cf221b9dc0f3077b6d8399c75561d7f3dccea3d03f0059a84a572959480d319e8e7227674291fa3d486b04bf49d686646f3f323393f695f4555bee638b1b5fa26458a8846efb8b09f3f28b9e20a02fc510c95a516c404e1d6e74c13fb8da6e4856ba018e45ac27936fcdd1078630f45e5f29f88aac9375d68bb282db4a6dc515463a457edd3975dd10181561598d4eb0e247bbe5f782127ac3ecb8423a526a79a1642c5f7a70863b1339a5d77e5e82a25ada24318b1d3b431b53c1544a47eab9272b0a3e53a1de89a9ccb032bc8638a32ddde5f683b193787605f33881ec35ec268f42fa394f9a02a8828da6e11f751fc6e94b702816183880c4df2b568f8237242327808f9fcc821eef6e3f36d6d7f188bee44b5d11e60e4b24a7538f9c10a579a3d659daa9837e67ebdd571cf7968425f912ee88bd4ebc3545e495d45190f6117562012a7a49ffb25aa43365b9f38d42825766c95957801c412a75d45cbd4c0d549f80172d1f7945d8f7f5dc1468a08f7c8cfe4233b7c03cfb30aa966246edbe9c4da14b3d698bf6a4cb179890796b9e9b5a0f3fb58fbb44aacf071fa4c1cb37f22acd82b569db31b28303c9e6d554751c3dd6769b67f71517b716d737906d030c91a06faa4d54e637cf942b6b2a0178a001a2a7311ef11fb3cd36681754e5209b5e4a0b76872fb5d8d7495a6bdc98910015f8ab0fb15abb6aa483f8218f8921c4fd6cef0667144a20a63e845ac19575f9b44b15553b85386f1ce9473263b3a4235aa3c1bb8f19d3709f08961871b2fc9645a446e01d158f986f827e1166b8103c962f8367e83309f051c400c88c66b35f778f0e6d26dfd3312e1f393eddb2bf6e202859c0c4b513b6088fe7bc509a1ab134ce8060c559c06f2240030da2f722b6e3df904c60f02b41aa8a711cc6a61ce0cfd1a7e131bed7d5084622e832ddc4472fc8fabacf73bdd048efa73f69d2848253971dd0c2d85ff2f24bde382f3c1e769a73829e2ed7b4f61f3d57cb85ef970b974e33d580c907691309f1f080603bce2eeeec2d1e3f19251516c3b6c8372cdc7145dc1de15b0c6e2b119bc4d58e0ccd6f9069314ad484614222e27ad3da5345f6787a2a5972680b74f0866f03f8b0703817fcf3eee551f891c96f7fd591919a19de656534052fd6b910f4dc04a8323f908ef3e0e2b5a80d3f4091f3212da15bbcbe359b907907d91ba853830fb099dae0072ecaff45cf317054e61120567193a97d3a4fdf1fe9bb09982bf861da3de10b0f6803df3d45adb64f37a991d8e045a56c9cdef8a6361fd78edc0212e81b8ef1fa5bf1d0e4097c187df0267585601bade912524aebb4d8462d4c648b773714026ab42d4a08b157f8ce5036e8bea8ab74ecb73a6e6bd2f590b5afaea9447bd4bce27bad51777dc270abaa6b6c2f0b95cd5e946be852d9e82c34cb8571f039579a03fb35e9231d9f71f50871295a9a3a93e62bd1386fec3b88195a72e7e6e6f4e66622c77f3fba279fa05ba0708ca8c222df590bf4fe992f3f09d0b455062cefd41544fc94e9edf710138cd164a5b858384b8ea53bae205c913772117c42f2aeb89bb49cafda99be17aff3151875ba5e16056c5a5037a4dc1ab78749c4c489cc477b28c969a28078c3afa0adab5e60839541ff75296ec5a52024509e61b215766528c47511f2a697d3e8476868d647931df05782c1a425378b41accde924e3803407b9e7076e91bd683dd99cfe96287bd282db89771a77d397fbdc032e0b658c8b0529283a99ad7d7001d27644c6354bb654c3bd5c395c8618a393ed4920663b6ec81963ef962322d7d364256806828ceeb7d4ce0e49160feb402d27ad37c134be26745ab8fd560b78efd4e0627ef28e432a3bb38086a8cd319190ec10ac4ac7a10f0c674b1e13be45f2b0a8fb81e2ae35b0233657a1581918bbd8525f616317e8917cd979b00f628f73a255fbdf98e91732b61e0f17e61eae9e0f070dd8e5e26602f94b4fa23046958a276cdb565e939abce05cce89793999c87bb545ed9df1028922d23ad17c04f5b22771cc031dc234aab454ee19dbc240276b471902a1279a3ccb56c880e5958c6152dd245ac89cfd7e5788f6e129ab4584264b773c87338b4a96bab6ccb82e12dfa56ddc1e511ae917d421de70b984fc4c13e55e605527360256a4a165a564f408ca0962a93c1414811a644f947e79401437ffacaf1a84f7a2d52ed6bfa10ede3b7705e655d346117550e2b68be2e6b1288e8e24de53af60cec79d3b0e591978ec0cfd0b2c420826457ae4ba24f64fe3018832a924d97cb230e61c596540ca0e113cf1acf9ac06fe1472a53955fb977bd9e69a3ce2d47f4f49fa354db94f85bf0a4e8f83a69b18c1cf1eee39d8c16f40764e8c73084632a8efa97536bc80994d1699d05afe35d64c812e6e805b2e0d3c77d393b4beb1c65df937643f87c7e362334c83ccc350c72d06971b8e6d5d005d13bb2791ae1710081647c12b7759fd4af621d199d7b01c857acfb0197c71d852637e071ff194c633bd8cf62475088d6d43b48ccb960363179d851848c69d30b6a0d6a33e5629701bde6811d2e151d6a729b13695d51aed07c32c5c394e93390aaa4ea5115be25e5b4a9d9b8c640952f8839ed3545a2a0a04247c23c6878461cd1cc9461d6157a0d04fb95a7aed47ce235736f0392bb1c83496fef4657f752c0a2b48da397e2e5a2d726f2b928f61747750ca59192f6117a98afd8abbe68681175fe66f3bce7e4c17ce2669fc5d870761f12f3a0e55a67be2dc25f1169ec5a9452578f941be162e77b96aa81e8fbdad70decdcf634da7c9091407468c15a66681714a4a5ca2a5c6da2641d6cdbeb3f28a7480868df041b1ccf873064aa4b0f3b5b6ab77bf37d8b295a85cfa918571679a79e53a1a2db3c960f8027b0ff03748b4d89acd8f6ccdad9fd2f45da93e5c29a2197e0afe06f326fe73575f02fc8c976add6528631d189637ae7de318e17cb618b0082ac37266cb763f6c7c0c35e905af0c78fd33a971601c5ac91d997bfc787a87163bff59857c21eaa408eef95697e25b46d39f43b0a97b09b5c5b4068e436781313f301cc44fcf8e6525b7856612acf5eeef276cdec1d67118288905000f6d244ce19b7dd6948182a2e08ef2ad7a18fa23c86ee7d268bcd8f87f665758c3ca722725e2edc51442ea6e93fe1a1739876778faa237ccf7130359450fcb9b6570dff0cdf0e7bb7785f9048bbf9f2df478d901038ec432fa91666db9b2db4e0e1a5f96f665f50e1543b416dd55bf82bddf6e1d99f8cbf411b2a86c4202c7d3998bf15c5790d033faa436fe72baf63eb94d5d311fb915170b4d363482d66ce9d78d8caf0f0023299e10f75e876f8ac9cf2986b7281c58389a78f32580e104b3564953893493471c990d917311d436acb329513a549228d9915a8a0c86ea40c00dc1a391dcb8ba30c87ca755ef04574f98fda626528b127b1f8a6d19e189b0d85ea63bd933495176e2f64294eeb00d76cd1c367a6a52f31eb6e43aed2dcdc6c0c0c14fea5cf410a006ffabcd5deedb8362ff035c50941147e296b21601235f9e9e8a41b0822a135f6672008e053b964cb2b5573f2c9c6f33d335ac530", 0x1000}, {&(0x7f0000001680)="68ff598030f59354015c6b7678448788483238348d8b48c1375deae5c356d136d038cad3d70e790950d35c9eee857b93e650ac63bb90a46971e10e60dbc317ef8c92dddd3cf0ffac6e3f3b04c8f3787509f8e38f46e46d8d5bf466de1e01ce0f254490ec0c155c0119", 0x69}, {&(0x7f0000001700)="e2571285d782ee42118a150e4bc6bf1ef1c4030604ecc975c385b855fd814a1e90f7376d82adb36dc04e9c1406866fa8a7ed0810d584905d0f9c4f1ede15ee6d9161772b6876b2f291ceccab1833dcf603e5abc85e154326279c3d86f40918833cc17245ea32c182389a0a4ca1b10b57181547d2eeae420429c6d68510770fbd7dd8689723b946930e7ff08e525e79a39171a4b95b9e70248da9a72f3b565e89cd1f386b0bf7a196061f73badfcfecf36cdeba14c4f054", 0xb7}], 0x7, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0100000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r6, @ANYRES32=r1, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x40044}, 0x81) r12 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r12, 0x6, 0x0, 0x0, 0x0) 18:57:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfd, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r0, 0x16038000) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001800)={{r1}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r1, &(0x7f0000000000)='./file0\x00', 0x20080, 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x0) r3 = fsmount(r2, 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x1000}}, './file0\x00'}) [ 250.027813] loop6: detected capacity change from 0 to 40 18:57:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000500)={0x1, 0x80, 0x4, 0x7, 0x0, 0x8f, 0x0, 0x100000000, 0x100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000200), 0x5}, 0x2bcf, 0xe03, 0x7, 0x7, 0xbd5e, 0x0, 0x946, 0x0, 0x4, 0x0, 0x1}) r1 = socket$inet6(0xa, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) openat(0xffffffffffffffff, &(0x7f0000001580)='./file1\x00', 0x40000, 0x2b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x2, 0x1, 0x3, 0x4, 0x7}, 0x20) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="fffe0b630e264f54ba3be0b4d665999c8e98b3c0ff193535ba72a849dff555a4ad62fb6da98303b4f49787aded65e32da3ec47dc05ffe4e18f9717fa4c6b08f0c5b820c260c31e057fa48cd28cb62cce053e5dff17d5decda9ed40ae1a5439de91388c8ca2b59ab957cc803c5c47a0839dea557c228830674a5ace271c5ae8bc2bdc", 0x82}, {&(0x7f0000000300)="e6fef1ae42ac5042855980566e73ef4c48306acd6322ed291d072c1f178ce8ae0e11ebc7ac76fe12f8946d5ed665e14bfb285403635a467235064a7166de4f04930ec003702f5b740f77ab46d71ba5976fc792b4b731ebd94f140dd6d2ba873e0490a753e4f9ca2057ad407cee5c49c304f7cf71153fb3f376ae4bc3ce1dd23c6df99f1685d53b4e8dbc0964db5eae1464e6130d6dd6f58a04d017ad91f33092a1d80852af5dc794f30a953062682ca137b128302c6ff5075a252339c03f125261db6ff171048a95a137971ceaa0141aef504ec32f70970d", 0xd8}, {&(0x7f0000000400)="79ee7a267096ad1454210608bc76bf7a89941d5589bcb4bb4d36237488e516a567dad45dc0ea68e9d7150738e907385dce90ccbdf8dada99c7f53895726b0d366522bf147d355a3aa666efaf151a32731d5e944aa276e1bb8b1cdf3a0cf33a6a904379e3513b7bb89eeb3628c8b2135408c353e2a408bd36da7de824a3e8311d0b6e7374c732b723208a8fc533c7acd758c9ddc02d5741121a8fd0be64d9705d549e448d47c3d03c2853859a4b4d20c590c4a044fcd847747730403c884b0a98ecf8d2749c6bc074c8afb9210ffc8f9a0953240baaa7639a7f920900426bfb", 0xdf}], 0x3, 0x0, 0x8001, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x81, 0xff, 0x5, 0x6, 0x0, 0x6000000000000, 0xa2020, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400, 0x3f}, 0x200, 0x45d, 0x8, 0x9, 0x7, 0xffffffff, 0x81, 0x0, 0x8, 0x0, 0x9}, r2, 0x1, r0, 0x9) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:57:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210, 0x40, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) r5 = syz_open_dev$vcsa(&(0x7f0000000200), 0x8001, 0x40801) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000400)={0x5, 0xffffffff, 0x200, 0x9, 0x1}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), r6) bind$inet6(r5, &(0x7f0000000440)={0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00', 0x10001}, 0x1c) sendmsg$FOU_CMD_ADD(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r7, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0x40004) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x420900}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x400, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x7565a236bb169b10}, 0x8010) 18:57:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) accept$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xf7, 0xb7, 0x3, 0x0, 0x0, 0x9, 0x40000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x80000000, 0x1}, 0xd000, 0x5, 0x10000, 0x5, 0x6, 0x3, 0x0, 0x0, 0xffff, 0x0, 0x923}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x5) 18:57:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:46 executing program 5: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x3}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x3, 0x0, '\x00', 0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=@v2={0x2000000, [{0x1, 0x496b}, {0x100, 0xda8}]}, 0x14, 0x3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) dup3(r2, r0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "bc814f1e421304699c87988d578a0a83e359f4c0be15077dc7547e05d8d3e86fd0a544b052031ab5435bfa1d3cb761dcf3cc5ed23c524ee1c3178c0b78972b97712343f0c489b8dc22aebc61c82ede5b06d0e78af78d2c0971f7ddbc5f5698fb66c6bd36db6289222aee97a1cc0492740d3d84eadcfeb2c8965cbeaae9f381cfc6c2849b0371e0ee8119179cf7cd82c855e1ccac83bec9af15fadec7884bf4458259dfc82682c66b53620ff2f6d83326671102337965af980249343ed01173744daff6b3c705225d7faf6c85bf102f18aca5d8e229fd8179954945de7f1ab059a15f9786b194654c5bf732f9fb83e1f985654347ca65022de65f67320a0fb2281737a3ddf710c645ac69a8453c3b70d560ef653514dbc0eb06b73b4f633188a7ab2f36d7e3bbfb71f498dcd599e9fd4e6f73a8e06d625a58bbd0c63cdf50ce7d5064c21e75b92f44506d720b89550cdc8227f32f25510ed8d4e441b132d9f7157acf293ee3c0d44d072b5e81c4c39e2fab668f3f30bf3035931c93df026b41f33c15cb08b55c00ff2d6ef5171a481b0ee2282dc2306971d73c1cbc21bf01b23ca4936e4f4518207e0e94c2973e709b24d13b63657f4d1689f7a4f779640aab3a4e7a6e3b6e4040a71078569f33fdbc35c23e8b030cd07eabbf542244241463937f1189c328a6d0967c65ff5307ba71311ed83289d2a24db12b38ba399932cf0d921bdc2d4ca64bcae4c28622cb69509089aea132e1237f33da2e7ba216cd610a8dfdac60c089260ae5e5e827d133e72deeadccf2dc14bcdaf270aa9d9072b2098ce65738896a1d908e2d6cf42f90216e5e5dc2d48b458d3bf901fa68d4f4bcc95dd145354329baaa5f6d72983b3c5cdb6e6e90e754ea3d9ca286313655ad326ed5f017e1424b7573918e3acf96644835c09be7085b043ec416b97a6eae45df8d312519f14ce8469386f97e85509d5cb90d8b1d66dc72219176ec5022edd76c02ea8e723ec7086f40788f45c37df77eb877d2654b3a2009d603cf223f93b5cd83f846da8e75ecbfffc4d6f11a11a7ddb8744cbd0c82f156e5915a2c879efb00f48afda0580b980ea0143a2bb111cd59371e954e5593fb3f4d14190056333fde9e40806269380381fee347b43bb345e50eb065dfd65e4202bb532bc36742828d898d86337d87416018d2246aa621726b376fcf2d229d8c9703f0f6607703e1b939a5023bbae5528a3aa4a24736a444ca1cb8c3075a110414c1629bbcd5c9c4e4080aa44674a34f5c31347e5bca2052fba2e27ed084449da3314358cb192065e1999982b95cc18a488e3189c404c3ba2262b424553e425ac01a78c7aab15e48b2d78837ca0127b1bf28bdd46e14e58c0717687acea3fef73e035c0b6f482fbfeabace42db1aa83a1f3644f9e63c87afc3afab26090af7e7c4fb1b81f8b01bc4e4814be39b0325a270657954f26af83a20d130ed6220a5212205440bb48fbbbc07a7b18cd0bd96d3a250c66bb93454f074a1ddcb836e3ab6af4153058cd94f16d9641f3929087c2ed87e20527eca22b3b3ac62c00f0620d5f28c518c5d03d8f180fe524bfc79c8e8577cc576192ce0547242e747351cde648664691f455e03064f57196524c8e3370efaa64ac28e09b1f2d2b6d69723885f294ea2df1cec3dd25c87883ab65aee612d325eb04cfaaa41d340f65c5745a14fc541902bf299f97f848034fa5a9968fd052087eb5fe6eebb232146191f1fec644d61aeee0ac3c218fbdc077f5c11ee746bcf9197db06ac78f5aa56b64a361ee6ff35efbf679482673cf5d5c51755f33d7a4af59a06484e787df20d684a78754634e651ca76e042643c0b60a22c2a2815619a958ace318639757e7a16d80add9fa9a61fe8ab4de921736de7b75af95bf9b57417451f9d812ccf4db0dd46acfad3136ad94dda1cc622a83daa02181a9f2e7607c77c3d6fd032289f93a1a18f7508366b96c6cd4d6bbff2b3c249b16d205f6369ac1d5af8a4e81400bdf93c820ae6f3622569b20410973a7f58ea541f64e977fb730c853d5fa809cc57b65c54e786641d28be2750dc637a794332163c972c896ae4d86296ddc39c3d433b546b9d7dbe67bb43c129aad2c32dc68d8dc26e489682e00ab92a16bdbbdd5ad803a0ae91a5af285db0fb6b8d118f2d0f120cc1667530bfb4c32b4fa4caf1192a035aafb458f311a04b6491014f0629d86a712a356ff2bac0df5b6c497ba5852e452b226718bea604d2fef071f443c055318045fcd5eea0062432fcadd11f93f0c152e01ff5d1f510f63b6266ae1b314ce06b4f6a388dbeccb7d257e6f3d82b0c23be3bc134bb127b0bf82bd7dada2c645e37621858fdd650fb213ddf61d07e46b8eb24cfa0b66f38f7a90f7d4d3439e701b8b0e36514b5a333d4b8c3439c3f67f074f45776c888d00f5e2fdfa65c175330253d3e032a9442ea08a54fa661c1784ff4a01d90f28a2936659d2d1bb6a2670438a3ac7864b17ed1cada9ca479045db0162297973861fdf6f6fc724543181133f201dcc4035f75585b3d3fce08eb8454b45b87a8055cb14ebcabd324feeb73c46c57b5d4e0de70863920b422952049f756d578971ee1c583a17467258324e13f349f8d36aa55820a7e76e51c4afa0b8c4f664432c5ad089aa79a39a2a6e4ab46b48f5b69ea6cfc5944b3e058bc837bc556b28351895734acfa3693f1537b58374bd39c5cca45e1ad9232a15554f1046f3cd60cbf78e5819de443b14d4887d83f14e5d944b8fb8fd678d6decafe117f93fc8cc44d3f6190c0f9f66100ee9f58818fa36b5e3e45c53fdf90587f3afeb9e3a62e74a999f1628f55c8980268ab73e66f5403873d0fe421da4eb22dd9afdfea0e1e960f9dcd6383e262151cfd63587d15009a930a44e63b559f063f9cfa75661a7866faedc287c534beb7b9113a01c0ece0e4f18cddbe482b7f4810683a3fdf61ea161c8f24a099310ce3e2e822ae0b659e6bfa78289bef995e2f45805c2881eec6453c5f07067d760c8774495a0c184eb6db75f17a7033ea4b652abbd1e806f668e84f7b8ab761ea4502e78294eeecef8b22760c4936901943b2387682c08459b2ec5a02ce17df9d0327e516aa2284b438acfb5f7e0ab4999114d1e039492a2034dbab39c8f1ca39de84f9fb4bf2ebe267c4510b0b196317e0ea392cfbc216bc51d82671ba50be6bb66a32ab9e5df046be877180e9ec84cd35296881af635f0a3ff4b9f675068e31579be666c0b1989af184aac44101383ca5a6b25c6554cd716c76631bda53456a35466256f02a9aa4587b918e2fad906b8464197b8989f6600a71d77bb51424e5589bfeb3d03e78820e627ace0ef66b74cdb15de646d2c42dfd36a45c751f92ec0ca4735e928f1a83ca8a489cd45f61bab6da8f5fcdafc174d55ee1d1a3c82ddfbe7063162f95545dab3dc82deb11f1819e679707cb8c44c268234057d1cdd8048169355d57c1f524e7e997b085d99655831f72df213772eaf96b71a86719b14fd334bab58b80feba7b9ec5173621367d1937407d7710489d66b84da940b8139aabd13eb484320eea59ada26b5267e3f10d0bbe24af0d99c7527dff570287d1c77e8272ef5aef7745e483acb5854c7f650f229af8e653ad245f3fc30b5401fb2f9da69451b4e6e470dccbb4a8e01a32d5c2b481610fd3d0c918021582f1be03590387cdc4ee70f94a6492afe660d7ee72978574ad92ba4c97181dff483291d8cd89eaaec13ec3e7c4c89040e843b17531f24b406dd3f8aa93e9c5770b2499941f7270ebca618e9ca258c7ebbf90ecf4ad27cfd89e560ef73f74c8cdedce8542fe658050bab5d7f2e32e639c69f2c1663634c6ea9186d9afbb6924489fb60250a2dcf769ccec3a8528c66f5dec199b04fdb4fdef8b9d917667a3ca1950cf970b7b8000bad56b6300d4c0dcc497e0d0d1574ce447c075098cc1d7b4b070833105e718f322694634c2d2734ddd7e61b62163db4f63ab39840fab2090bd75a750855ee9091ee5ead23614e8b04bcf25b718db19d6d38f14cba33548033d6ef99f86e940f55f1fbe001a8f508a82ff6f758b39826b087c274e7b383f1e8825edef09450d7eec345f2b553e1bc3e2404a6acd7d743b4713150c35543b2bab1b3c881baa7855a230986e9c030e7b54a6b8b50419848beb755458efa6142f43a1d3b4d14c482683a9dcce9105a1ee96dbe339f910afc267968d7a05f019d2bf128884ad73dba7257c21a15d7a45b1c11dfe18bd077c6c57377baeae5b87a74101b4467bc26d18131f21f2ef22a46cf80461c118aae318078561af2668f700339665b8d552c182419f816a2d73ab6e64354a198688078ad244a0b91fbc3de5f645971306f4979605ee2c373f8a49e6a8f397ddcd9e952a8695f5326f9ccd365a8b873851c4ad578b57c223b6fde3ea6e8fd5dc9093f5fe190f2d58c76d0d4fe18486403c0abcf55b626c9f935fbcebd30e716d541868a777d3880c4fb47edfcf364246996a24088dfcfafa7c1220efd38c356e5ede5ef9b6b2046937b50523fe4565bb0e08a0514fdae54da25338c316a379c12669d2bdd416632965aa23a137c86cbb0682fa5e84a659753ecd8059bb03c3fdb69fbf1b15f875cb34463fbdbde6b6933730776837b9c5175107227367d1eda9f4a39146b6692e183163ea7159c68aa3bf7d2b33d2bd5d549254cb946a2657cbef0919ab14c87931269698f40d1b389abb63807056bf7e25e1e52b9bd110e09c10baf28722a380a29ee3556236778aa3594d9f4ffff2f9f5072f7891cd3a5c58909ea8f41701604ee58eb1935bf1c0dbc3a98617686043ef2a3abbeacd433ba7a4185a1fa195e77b4ab3f07a617b5ef6cb3d22868c62a5be213765c9aef4ee5a22b241f798a2c89e2fc5155d5ecc2cbb589ed3be1974b21ff8874088236dbaf1f49174a8ce77286086e171c1e80493820734e8bff23341b868816d05e1813239397abe41729ab28eca7af82c75f78bdfa82ef5614cad6612ce43c29364759bbbacbcbb62dd8b11b5be653766143a86bef63dc914f09338bf1dd352804c3cff83b36f4092c960376244ac278aa6f2ab043fcab03e283569d6ac6b485a110c33f6a238cfd7a7d26e2c81698d6c9c86575b5e7ed305a643966fc5424f4d679839a34d3d65a7d561a11f5dfe30ac2732f331aa5120e994996c8ec290fd16c9a50b4763ca33595b081963ab6820b1306556419c3baf600ecdcc27069499986df8592c956168a81b8294155bee6dbf55352d401fcf0acc4f5ac67e9b12af83ec34a8bd4f4d9dedce46cc798c06d7210da9aef6fcb186d00a3a16bbc043cd45d05a72e79b6fdb5f927a3f906ce6603d3c23c7cba45d834c3e6d942ea0ea69ccb9ab65e9be0627ab1351"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x440}, 0x18) 18:57:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) dup2(r4, r0) 18:57:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0xcc93, 0x0, 0x2, 0xe991219785be4640, 0x8, 0x4}, 0x20) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) fork() 18:58:01 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25, 0x300}}], 0x18}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001980), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r4}, 0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r6}, 0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000001b00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001ac0)={&(0x7f00000019c0)={0xe8, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x88055) 18:58:01 executing program 6: socket(0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x111101, 0x0) 18:58:01 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) r1 = socket$inet(0x2, 0xa103e842e56cde4a, 0x5) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 18:58:01 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000de7000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000006c0)}, 0x68) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x7001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000780)={{r3}, 0x0, 0x10, @inherit={0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000300000000000000e207000000000000090000000000000100000000000000030000000000000004000000000000000600000000000000160100000000000003000000000000004e000000000000000900000000000000ad843169753950cf517c0c792b9183de74bcd0ab7c35e682d712517797ada949a0742a785fd20a00894bfe45d6bb92103af698a03ae1b4c000"]}, @name="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"}) 18:58:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdf0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r3, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r4, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x28}}, 0x0) r5 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r6, 0x16038000) r7 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000001800)={{r7}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000002ff0000000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) getdents(r7, &(0x7f0000000240)=""/137, 0x89) lseek(r5, 0x6, 0x0) getdents64(r5, &(0x7f00000000c0)=""/120, 0x78) 18:58:01 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40505412, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40505412, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f00000020c0)=[{&(0x7f00000003c0)={0x2cc, 0x17, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x22a, 0x92, 0x0, 0x1, [@generic="1cac99a1686f8e56b3a885d79dde0340f88c7b5bba97c93b3e664c26d0baf3156744fc8a64213b31854fc4bbe92d043e9b246aefe404017d493c5b90720a8e7bcaebc2e5cec1f99fcb8387eee8a3fed55f025d0d77a382336c5a1e501be7652b7e0ac8eed8eba2a984002405759fef1fffedd81cfb1235f7e597b9342398d1b8eb666bae011c0f5255c96c5b2a5918ff5c9db6365081dbed6518b6d2063995e2b5c23d27fbacb68cc659f5830da0d218cbe1d76713995291c0a475a25fbce23b10891f7b7f40ebdbf2d1fe75d564db5f2c63b9ca675f2dd22fa89cc222", @generic="3456696199fb5a35d5669ad6", @generic="675caa90f74aa742670180e59bf789b9c4b7e6c94c95b5048a5654e248a21c63bf277aa1e160322bbe2efa2d759d0f80db754bad94cbbaed58f5d961a7d7bbc67f1b4f730a8632aeca4b81a548a11b5e1dd32815bbd40b866ab46bb4cb0e89fddd7e9efa54c068e6b63f2a4944749a2357853177977b7ab898ce04276c497a8146d65429e9ce610bed3a8890160a64d94e4cb13d686a4962be29eaaf594c69b5d8ee4f2463971decae5e6e11b96768a11b160d6d1962", @typed={0x8, 0x2f, 0x0, 0x0, @ipv4=@multicast2}, @generic="f997dab1c80bbd3a2dcd5ffb0525ee06509fa7d101996a1415c151995043d1ff6019b2c3560fe47fc1ba10b0dfe0b9ec2dfe3a1a754cdd6529f24d84f3f07c17be13c73fb23f1ef59bfabbac13f9bd09cd559e6b2917841c1d9e838ff227baf26ca51a9aa24168e669261324fead8ffeb4dff34ae8436076c7401316ee84d6"]}, @nested={0x90, 0x4c, 0x0, 0x1, [@generic="249377c8ed55abaacb628383d64fe6296543f1a96862e080325c2877d3661989173f63c34fbe995ec501e72378db1ce4008c312e45b5f6fe1b2af8263c8fe98ad2df8e0b0a93903cff4379440ea27473b6a1216d6bc6abfb857b2264dae57fc3b135f22491bcb732e65cfa5c663d011e731be5bde5e611f438454ebfa2fc38627ac0056b9b415eb1ec1032d9"]}]}, 0x2cc}, {&(0x7f00000007c0)={0x1580, 0x27, 0x400, 0x70bd29, 0x25dfdbff, "", [@nested={0x27c, 0x70, 0x0, 0x1, [@typed={0x4, 0x7d}, @typed={0x1c, 0xb, 0x0, 0x0, @str='system.posix_acl_access\x00'}, @generic="5e0f9eb9e4d800d9941812a23a3258810d6ca1b73e4a44864088b877f75de1b122f385068354a64d476d57e66f553b5044f840ddc1a96eead3d71c1bdd1f0b55572c8f67590d3d9b06cdf2b1d8a6aef2b934637afe44da928d932bf8a096ef0ded948c3b9ff6a3535168919558eb1b9eabcf60c302b3edbcab39fedd65c1b9d4de11e147e594a22c769d8872752df3d67b16af5189ab61b8631ebe05f55b0b47fce27c2ad19480bdc232950a975f767db5151ba48ec941e9d38d8c648f6676887be742031a96b26b38112647ac347a44c17718141af862bf688c242089f0081eca769e7cd276", @typed={0x8, 0x26, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x2f, 0x0, 0x0, @u32=0x400}, @generic="b3cfa5299a2ad7e9110254e51cd81c502078f85af5652041a5a4f597fc276fd0ea3076a22b4038e96fa4831c7a0284173578bb641bfdcd9425e932bd767e6eb1ab85f891cc8e2e87e51e7ec14995fa9d49e42557ff913b2329ac808a3af631f50202e009ba42d53fea75735aae43b262427b842a1a48d0cc76a6", @typed={0xe7, 0x96, 0x0, 0x0, @binary="8955dbe07a1cdd90d356ae73d7c95c127b417a5d21c9451aa5a6c1e4634e4a709da1c2bec639dc146c7cd03f13cbca582b74a56c1a6f99f907c57a2abb48293827deeeb247b418fb263f46f23b78f5dde18319c117451aadc050b0d298d838b47a134395a16d5fa424953ed9b4c2ffb3927a0296781bad50fed755a989bb0de55551f6ee680a3708d759a3c60960b61f669ae7c9bc2e72c0eda99b865ff851b3c743fb374a12ade1372f528fb589ef4ba571715061331824aa14aa4743cbe6ceebaae82e65c808191c861d28958485d125e5a0d0c2177700ceb536b2db9428ab97874a"}]}, @generic="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", @typed={0x14, 0x6f, 0x0, 0x0, @ipv6=@remote}, @generic="ad26f538dec79d7b6eb5028ff3a6d7ddde4e10cebc71cbbfef7b6af5e8d0e34d3c47c62f03db847bb6f76c07746d7fb88519b4ba06509cf0066ae50f2b37e91f99f2f15ee0f493dc40aa5015ba263d5717219e81db35b6c7b7218723a4f34d69f861521ceaef2016b6ebb26909d56c0987ef3eee34cbbfcfcd8ef1a731ed8125c2e00f2076f926c9759eb23c29fd670ee26d993a182bfe9920b6a5f2e2e7c58dbb74", @typed={0x8, 0x3b, 0x0, 0x0, @uid=r2}, @nested={0x68, 0x16, 0x0, 0x1, [@typed={0x62, 0x64, 0x0, 0x0, @binary="d8b5754e43b71d35bfcdf041fc16dbc29dcc49a27d3b9092883265d7f0a67d409c77664e46b9ab022077ad03e54031c2109459b9aecf0f055777aae2772e62383a62e2101f6eca38e43fcbb772aad32664b50e57115022b9532113811091"}]}, @nested={0xe8, 0x7a, 0x0, 0x1, [@generic="cc67d7637f7979e8e49a37215bbcd69417274e94d16f48da11b9e8f331a0fa8874e7a024088669d98a032ff7a6bcfc5007ff56f0376a29efe63ed94d733f596a7e94437263cd62adc4010142de95eaa9ba259a4a7ed0cc70e91d350535b4cf0f74e24e0d3c21e45f26db359a85c8838b074764a8ddf9e4dc9f70425767e3a155311603e2db1cd7ddeb2a6f711f255ca83102209d455103e6359032a370e1d34f70d04cd4526a8ff75fe1d7c09db1b45beca13e27852c9e90fb10ebc9c5236ddaa413fefcdfb08e592e54e8f56d5a16cbc15df96c8d0af9413123604d325175660df9a32c"]}, @generic="ffaf1de31d9eb51f54a4ccbfaba6fe717cd6ef6b62c57a0b4f55c671e7b4fab217619525e53e3add9a52b55f1c260ed9d216e8f93845491ab6423ba94d26282188a465fc60ea04dedd89f4ebd4a521503333d32a38b3487307cb5db623af099bf9e09e0f2f5fd464a46fa94decfba0b55fe23671722b540b3b5571bb28e491889e113beb7b8730fc06f2008a8adcc179f71f8aa6df3a77b9b06d7d49036cccdd5f772227b26fe323bd35d05d429abdfa4be56a45eed246e43f4a9bad60e654cfca4bcf6e7bf30616c22fbb18f74b6cb613cc34a48dcf6f52a2c64923d021506611b598f588"]}, 0x1580}, {&(0x7f0000001d40)={0x374, 0x39, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0xb, 0x0, 0x0, @fd=r0}, @nested={0xc, 0x45, 0x0, 0x1, [@typed={0x8, 0x17, 0x0, 0x0, @fd=r3}]}, @nested={0x195, 0x30, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @fd=r4}, @generic="419a5b0c03eaa3cd4846a1f41ec998f7b2a6b2d190d7f480969ae1f8032b2a320d568f7ad9ad6ac6f460ef9892e028690587c53defca88763c756830c246668177b8c89405cf32bbfd7d0e0b6cf12a997018561772772dc11103c7a6cc75248b4af24364f2594c64eee0aeac8eebdd60b2d5564377cd6561f223", @generic="578d8c7e268392534ee20d475f911429cf543e41e0bfa4f170", @generic="ed2ed6fbf01075379df848cd30f206130e7c973607e2444d83ed0b8fb18d93b2033d38f4ab6cb497b0e979ebfb0d3e4d3a44757cf1bce9f09e2275ea6dc368377ebb6b3b709a8f4cf55e0ec30940361065ba86e9ede65c69fe21d8f78c9cb23a8f9f0530518d4bb731f9f9f095cabb6482676ff07e8991c0c42828b13581aa81ae810f6155bcfae197ab74daf34f08fb2fbcb3c50415c7a9753d02752b0c443b80e55e0cbeb5c7dd70021b8d2a65504e4bd3ddf80a50e17bcab423df072a76fd8ff51e717c7290df0c33594c420c3c943e42084c1c47cc2422b922dff92eaa1198722ac1b76f40d024ae081ec79f", @typed={0x8, 0x5a, 0x0, 0x0, @fd=r0}]}, @generic="4cadbcc6c35fdfb2d9041720fd33e6e3e755c6b3b3e966cb07d2ed376476b88d27c78013fed46707e14c5f912308777f0dbd5d3a1cdc2d240fe4538f98663184b69b4e62a6d1fbd7451ab2347df79fbdee3a0d55beb0d9dc213144aef0aa10119af9fdd44ff144a836c45b7a052e7bd19f8abfbdc9607cdea369931b3206ec13e710580755ec01b9a75a62abbfdd0bae0db3f2110ae96b7c1ceb2b3ea06803c358f208ad53d2cc20208295e8d43349a81a3e7b2eaafb5515c5f24a7975b6e418fa7b85927bd6d7b70d83d573bd9e", @typed={0x14, 0x51, 0x0, 0x0, @ipv6=@private0}, @nested={0xd4, 0x8d, 0x0, 0x1, [@generic="0bea2175", @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x77, 0x0, 0x0, @u32=0xa3ab}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@loopback}, @typed={0x4, 0x54}, @typed={0x1c, 0x13, 0x0, 0x0, @str='system.posix_acl_access\x00'}, @generic="72f2f29bef297b5b530bd990426675ec475e86a121abcd9aaefeb044f3b7f8a60d133758bc6c4247187c3d4b573dfcd459c4570e7e43666f7d0b3e576db2d967d9b1a7e055777b6905a4f949a67861eb276bc39a297b48471fa8433e0669f72e855c223ca45aefecb03e4f72ab75abc4acbd35d07773397afaa8893260a4f445", @typed={0x8, 0x58, 0x0, 0x0, @fd=r5}]}]}, 0x374}], 0x3, 0x0, 0x0, 0x80c4}, 0x80d4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 264.960570] loop4: detected capacity change from 0 to 40 fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4351348fb8e82670cbea7859049a238d65dec189513928d1f06d478f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8030031209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e442858cfe3f02ab4ab779aead00abf8f10"], 0x14}], 0x1}, 0x0) 18:58:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="c4aacaa9b84e53b09b00fd64f1fb609b439faa07393d114ac07f9b4c65cd7679f009d38d3d3cbe6b8cfc998ab9fa07c9f865819b38ff44e18d8a65eba771b1cb749f0f08b8a15968de3991f63f41e821c2f77ad39564e48e6c5964be63fce06ec33b29bd8adafb2837ad199dd17de4cf711787506a7d5aad758c7fbef488355c66c2f14650c6ab34f21fcd70f633f38111c4761ada92432d5d5ce793448c04f997786cc2ab24ad", 0xa7}, {&(0x7f00000003c0)="cc8524979e566eb097a41f70876ae028953831eab95d1c910b7f60a435d93cc842a072eff78d2bcd644b8d6985bf645579e2795ca87f5e91c3a22d47b811e48f446ec01a8218179e774ae5d8668611a4a8ddf9c886b77ca8c1ba3bc70a14f25d6aecf0d55a8fe5ab4262db4624c88961e9ee91b9c9500d27268cc6cf6eff31f7def82b698e7975abf8a480ba10f2bc0da4d61527c9dd6293527ecd8df900b0edcafed122ec4a407ed6ee836617f24d0235714255846bef20c6be1dec1576e674ccc2df8b9edc2f0d9b63b66858e4b0d742d3ed", 0xd3}, {&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000200)="9bd8", 0x2}, {&(0x7f0000000740)="e5e14961fbcdf4f4296448c8e6587223e570aac6643c75897c5951c6edd8f022ecb562743d1c0624a23e9966841af8c7da93f3196574e76b28aaa5944dfae04dff5cb49d19277a8f7daf69e2ecf8c5075c91c1ce511fe70f2c7a574998bec382bd2aeb2d7ddf8eaebde7773d97f088bdc17ae0b424ae7e4cd4b87e9bb7cab6d95ab1026ad96152d7328662b5afc1d88dccba44c98b94cbbf245335fb6caf5cb5dbcaf46e194b375da67b5ad798606de3c867d229a2c84ca8486ed3cd8d37a820d25610d14474817f0198cf547058a2e1e1385c", 0xd3}, {&(0x7f0000000240)="a560af07a479a389dae5976411d0976adf99af5c386d02d5609fa013dc39f7e036f3feee3027edcf6a2e67ced37bec9a1ecf7a3adea71b93b06790f2861f7722", 0x40}], 0x6, 0x20, 0x5587) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000140)=0x1) pwrite64(r3, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='/dev/sr0\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x148000, 0x0) sendfile(r2, r4, 0x0, 0xffff) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0xca001, 0x0, 0x13}, 0x18) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, r5, 0x73d33000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1f, 0x80, 0x7, 0xa, 0x0, 0x0, 0xe0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc000000, 0x0, @perf_config_ext={0xba9, 0x6}, 0x11110, 0x9, 0x1f, 0x0, 0x200000000000000, 0x2, 0x5, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0xb) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) preadv2(r6, &(0x7f0000001300)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1, 0x0, 0x0, 0x4ecd0e8da3508bb6) 18:58:01 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000140)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000540)={0x0, "f532f95fd79f924175e69640eb26d469"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000001540)={0x0, 0x7, 0x1, [0x5, 0x1, 0x80, 0x6f0, 0x154], [0x3ff, 0x8, 0xff, 0x3ff, 0x1, 0xbe33, 0x23a, 0x3, 0x5, 0x8, 0x7, 0x6, 0x6, 0x5, 0x5, 0x6, 0x800, 0x3, 0x3, 0x961, 0x732, 0x401, 0xffff, 0x40, 0x5, 0x7ff, 0x40, 0xfbc2, 0xf6d, 0x800, 0x234, 0x8, 0x8, 0x59, 0x100000000, 0xffffffff, 0x2, 0x8000000000000000, 0x0, 0x5, 0x0, 0x8, 0xd0fa, 0x7, 0x27, 0x1, 0x100, 0x4d, 0x6, 0x5, 0x1ff, 0x3, 0x1, 0x20, 0x6, 0xdb, 0xc0, 0x0, 0x3, 0x400, 0x7ff, 0xffffffff, 0x7, 0x20, 0x2, 0x3, 0x6, 0x3f, 0x8, 0x9, 0x0, 0xea84, 0x4, 0x6, 0x400, 0x978, 0xffff, 0x40, 0x6, 0x0, 0x93a, 0x40, 0x3b4, 0x146, 0xba75, 0xade, 0x20, 0x6, 0x4, 0x4, 0x16, 0x4, 0x5, 0x8000, 0xffffffffffff324f, 0xfffffffffffffffc, 0x4, 0xffffffff, 0x9, 0x7, 0x3, 0x1, 0xfffffffffffffbff, 0x4, 0x0, 0x1, 0x1ff, 0x7fff, 0x6, 0x0, 0xfff, 0xdcb, 0x986f, 0x8, 0x1, 0x3b52, 0x100000000000000, 0x9, 0x8, 0x7c8, 0x9]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001980)={0x2, 0x6, {0xf164, @struct={0x7f, 0x3}, r0, 0x3f, 0x2e145247, 0x2, 0x5, 0x8001, 0x0, @struct={0xffffffff, 0x3edc}, 0x4, 0x20, [0x0, 0x7fffffff, 0x0, 0x8, 0x7fff, 0x2]}, {0x4, @struct={0x8, 0x2}, r1, 0xfff, 0x7, 0x9cc, 0x100000001, 0x0, 0x60, @struct={0x2, 0x2}, 0x8b1f, 0x1, [0x9, 0x9, 0x2, 0x800, 0x8, 0x8]}, {0x80000001, @struct={0x0, 0x5}, r2, 0x800, 0x9, 0x7, 0x80, 0x1, 0x15, @struct={0x7ff, 0x2}, 0xfff, 0x5, [0x80000000, 0x1, 0x2, 0x519, 0x91, 0x7]}, {0x2, 0x2, 0x7}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000100)=""/60, 0x3c, 0x802a) 18:58:01 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x400040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40505412, 0x0) kcmp(0x0, 0xffffffffffffffff, 0x0, r2, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000001c0)={{0x3, 0x1, 0x100, 0x0, 0x3}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x6) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x9, 0x1, 0x94d7bb0}}) sync() [ 265.166021] perf: interrupt took too long (2507 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 18:58:01 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x8}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 18:58:01 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x11f042, 0x0) syz_io_uring_setup(0x5262, &(0x7f0000000180)={0x0, 0xe14f, 0x8, 0x3, 0x87}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000200)) fallocate(r4, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/134, 0x86}, {&(0x7f0000000b00)=""/118, 0x76}], 0x2) getpid() r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102384, 0x18ff0, 0xfffffffffffffffe) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000019600)) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x8, &(0x7f0000000000)={@dev}, 0x14) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000195c0)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) 18:58:01 executing program 6: openat$cdrom(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000080)=0x2) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000040)={0x0, 0x898}) 18:58:01 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/230, 0xe6) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000140)={[0x401]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r5 = inotify_init1(0x0) dup2(r3, r1) r6 = dup2(r5, r4) r7 = getpid() ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x4000) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r7, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r6, r8, 0x0) r9 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) symlinkat(&(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000040)='./file0\x00') linkat(r9, &(0x7f00000000c0)='./file0\x00', r9, &(0x7f0000000100)='./file1\x00', 0x1000) [ 265.653309] audit: type=1400 audit(1674413882.107:11): avc: denied { read } for pid=4393 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:58:02 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x4091, r0, 0x0) r1 = getpgrp(0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000100)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x2380, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000400)={0x0, 0x5, 0x3358}) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x0, 0x1, 0xdc, 0x0, 0x0, 0x4020, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x4, 0x7}, 0x20, 0x0, 0x2, 0xd, 0x7, 0x7216, 0x8000, 0x0, 0x2}, r1, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x7b, 0x4, 0x9, 0x3, 0x0, 0x3ff, 0x40000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x48800, 0x5, 0x10001, 0x547db4eb4449c90d, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x4}, r1, 0xffffffffffffffff, r4, 0x8) 18:58:02 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa511, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff, 0x0, 0x1}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x20, 0x9, 0xd1, 0x0, 0x1, 0x20900, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x300, 0x0, 0x1, 0x7, 0x3, 0x401, 0x0, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 18:58:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xae, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_want_extra_isize=0x000000000000006N,\x00']) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x2000000, [{0x1000, 0x5be1}, {0x9, 0x4}]}, 0x14, 0x3) [ 266.362827] ext4: Bad value for 'debug_want_extra_isize' [ 266.387478] ext4: Bad value for 'debug_want_extra_isize' 18:58:17 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@broadcast, @broadcast}, 0x8) socketpair(0x21, 0x6, 0x401, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="d1f7eaa6c50989cd28e17d13465202629bceaee0e7dba671033a0ad2c0d067bb396a97bd927334ee4019848cc27848ed07f540aaa96aa5ea3b015a9192d025c5aaaf09d5c2021d864abcfde4a1ec957b52bada3f61ce8887f0cb93d04f470043c102bcd5ac5c0303c28ac2b0a43662702b9bb7868faf62016b2cc059f5777268cc2a07164faafed72b79a9d02fbb4b2f822caa8e650367774c1b9a9dead3f3cf2e09bcdf86c65f91283f2816fa1e46029c68257a4830418701c6e6686af1079d25cbc49d449ddabc41255c79f616e3ee19f968d44906f6c31dce7f44481f58959da62430a1ea25386e8320d4b16d99e3ebef91c4289c837556344dd4", 0xfc}], 0x1, &(0x7f0000000280)=[@ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x2e, 0xffffffffffffffff, [{0x6, 0x10, "31f3ce008670e8d7006c9f667f6c"}, {0x1, 0xe, "183e510da3ace2a310b27eb9"}, {0x0, 0x6, "952c1a46"}, {0x1, 0x4, "dc13"}]}, @timestamp_prespec={0x44, 0x44, 0x83, 0x3, 0x0, [{@remote, 0x1}, {@broadcast, 0x7}, {@rand_addr=0x64010102}, {@loopback, 0xfffffff7}, {@private=0xa010102, 0x2}, {@empty, 0x3fe0}, {@private=0xa010100, 0x5}, {@local, 0x1}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x14, [@loopback, @private=0xa010101, @multicast1, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0xc8}, 0x40080) 18:58:17 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x100000000]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="ea0063a3462555f3a65d6b2b80264cfd48731cf09b6fa99b1e468004e48845d5130d62c95a1404534411", @ANYRES32=r0, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r2, r0) r5 = dup2(r4, r3) r6 = getpid() ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x4000) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r6, 0x8000, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r5, r7, 0x0) r8 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) symlinkat(&(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00') linkat(r8, &(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file1\x00', 0x1000) unlinkat(r8, &(0x7f00000001c0)='./file0\x00', 0x200) 18:58:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x1, 0x80000000000]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) 18:58:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x15f) write$binfmt_script(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[], 0xa4) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r1, 0x16038000) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{r2}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r2, &(0x7f0000000000)='./file1\x00', 0x90200, 0x120) close(r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 18:58:17 executing program 1: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x9baf) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r1, 0x16038000) r2 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{r2}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[]}, @devid}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x50, r3, 0x109, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x18}}}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x2e, 0xac, "aef88cc86856a61a70d9b1f73a066cb86a0b9eaac775ef2f876ce0b61cbe1d9725f1757c85261316508d"}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)={0x50000018}) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) syz_io_uring_setup(0x1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000200), 0x4e6, 0x80840) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x8, &(0x7f00000003c0)={0x0, 0x989680}, 0x1, 0x1}, 0x80000000) 18:58:17 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) r0 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = dup(0xffffffffffffffff) getsockopt$bt_hci(r3, 0x0, 0x14, 0x0, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x90000009}) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000100)=0x3f, r1, &(0x7f00000001c0)=0xfffffffffffff000, 0x7, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f0000000080)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', r6, 0x4, 0x0, 0x7, 0x80000000, 0x20, @rand_addr=' \x01\x00', @mcast2, 0x7800, 0x10, 0xffffff81, 0xfb}}) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:58:17 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/230, 0xe6) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000140)={[0x401]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r5 = inotify_init1(0x0) dup2(r3, r1) r6 = dup2(r5, r4) r7 = getpid() ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x4000) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ptrace$setsig(0x4203, r7, 0x8, &(0x7f0000000200)={0x7, 0x4, 0x7}) dup3(r6, r8, 0x0) r9 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) symlinkat(&(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000040)='./file0\x00') linkat(r9, &(0x7f00000000c0)='./file0\x00', r9, &(0x7f0000000100)='./file1\x00', 0x1000) 18:58:18 executing program 0: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) [ 281.904783] syz-executor.2 (4438) used greatest stack depth: 23208 bytes left 18:58:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0xb1, 0x0, 0x81, 0x1b, 0x0, 0x6, 0x10020, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6fd5, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x4000, 0x1f, 0x2, 0x8, 0x5, 0xfffffe00, 0x800, 0x0, 0xeb, 0x0, 0x1ff}, r0, 0x10, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0x2c, &(0x7f0000004b80)={0x80, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r2, 0x16038000) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001800)={{r3}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r3, &(0x7f0000000180)='./file0\x00', 0x12600, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:58:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x54, 0x2, 0xc4, 0xc1, 0x0, 0x2, 0x10206, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}, 0x10040, 0x6, 0x8, 0x6, 0x8, 0x3f, 0x0, 0x0, 0xb9, 0x0, 0x1000}, r1, 0x10, r0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', 0x0) r3 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x0, r3}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') pread64(r4, &(0x7f00000000c0)=""/94, 0x5e, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000240)=0x6e, 0x80000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x161010, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}, {@dfltgid}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt}, {@measure}, {@subj_role={'subj_role', 0x3d, 'hugetlbfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'hugetlbfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_gt}]}}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {}, [{}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) 18:58:30 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x8e2983cfdca01c32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r2 = accept$unix(r1, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x1) write(r1, &(0x7f0000000200)='E', 0x140000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r4 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0x50, 0x10389, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, r4, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x9, 0x3, 0x1, 0x99, 0x0, 0x8, 0x85020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x1f}, 0x14020, 0x9, 0x5, 0x2, 0xfff, 0x90da, 0x9, 0x0, 0xb4a80000, 0x0, 0x81}, r3, 0x4, r0, 0x6) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x1, 0xfc, 0x5, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0xd4f8, 0x7fffffff}, 0x0, 0x1, 0x6, 0x9, 0x8, 0x80000001, 0x7, 0x0, 0x1e}, 0xffffffffffffffff, 0x8, r0, 0x949278c3435b3206) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r5, 0x541c, &(0x7f0000000000)={0x6, 0xc5}) 18:58:30 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000005c0)=""/125, 0x7d, 0x10120, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e23}, 0x6e) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000001d80)=""/236, 0xec}, {&(0x7f0000001e80)=""/83, 0x53}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x5, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4309}, r0, 0x9, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000200)=0xc) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="f2bf10bee936c401000000153e7b012e2f66696c653100"]) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x2, 0x6, 0x5, 0x4, 0x0, 0x7d9, 0x28, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffeff, 0x2, @perf_config_ext={0x1, 0x418}, 0x4080, 0x5, 0x3ff, 0x3, 0x1, 0xffffffc1, 0x6, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r3, 0x0) getpgrp(r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000027f) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 18:58:30 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="00800000", @ANYRES16=r0, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r2, @ANYBLOB="06001200000000000a0006000802110000010000ddd9585acbf637dddcaf29322093521412265acb0ba5c195ded568d22390ada71428ff3c87c7957854ae62ff8427d4250bf7d34fb25cba3332feec191954fb17ff700b7a6bfb6bc0568ce2da0ad6166da2fac9a6ec2c5d848c5be86a2a700933ffb46c9a4d79568dc290ecbff9e65d"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x5}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x22f}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r3, 0x16038000) r4 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000001800)={{r4}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r5 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, 0x0) syncfs(r5) openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) 18:58:30 executing program 6: prctl$PR_SVE_SET_VL(0x32, 0xdbba) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) r0 = epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) accept4(0xffffffffffffffff, &(0x7f0000000400)=@in={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80, 0x800) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x51c4}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000500)=ANY=[@ANYBLOB="4104fdff0100150018000000f5a102de2b1baf31efbf28651017339732724de191f52e0200ae18f035a1290034371a538d8d78f405f22e868565934141f74d9c812990b8a1016c98b851318c542b7cddf9fe712972aa6c1ec330da1ef30f41b6ab93d81d7ba75342d75c08709ddfc4f48972cb79", @ANYRES32, @ANYRES32, @ANYBLOB="00e05a409b2f66696c6530246dc609c887279df079f4f3679bb25a615e71d966b5ffaadde898bbe80a852119a48c4af801db9a73e8e0155f1dfa89bdd8231b92d8aba4721728bd7e843e149f5bdf40ee0ab4e0b8349a7072b6565d05a05b1ac59faed6dfeb22f6736ec51f8ddd8cc7f57ecb"]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$char_usb(0xffffffffffffffff, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8", 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x3, 'batadv_slave_1\x00', {0x3}, 0x5}) 18:58:30 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:30 executing program 4: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:30 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getresgid(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x20, 0x6, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0xb6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r1, 0x18) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x50, 0x0, 0x2, 0x1, 0x0, 0x9e60, 0x90000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0xcec0, 0x30e, 0x67, 0x0, 0xdf49, 0x9, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x2) getpid() [ 294.335975] syz-executor.2 (4480) used greatest stack depth: 22760 bytes left 18:58:30 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:31 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getresgid(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x20, 0x6, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0xb6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r1, 0x18) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x50, 0x0, 0x2, 0x1, 0x0, 0x9e60, 0x90000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0xcec0, 0x30e, 0x67, 0x0, 0xdf49, 0x9, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x2) getpid() 18:58:31 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') pread64(r2, &(0x7f00000000c0)=""/98, 0x62, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getresgid(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x83, 0x20, 0x6, 0xff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000580), 0xa}, 0x150, 0x8000, 0x3, 0x2, 0x7ff, 0x4, 0x1, 0x0, 0xb6, 0x0, 0x7ff}, 0xffffffffffffffff, 0x5, r1, 0x18) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x50, 0x0, 0x2, 0x1, 0x0, 0x9e60, 0x90000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0xcec0, 0x30e, 0x67, 0x0, 0xdf49, 0x9, 0x8, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x2) getpid() [ 295.137635] Process accounting resumed [ 295.401775] Process accounting resumed [ 312.944211] device lo entered promiscuous mode 18:58:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x2f00) fallocate(r0, 0x0, 0x0, 0x87ffffc) 18:58:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x81, 0x0, 0x2, 0x0, 0x5, 0x4200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x4, 0x8}, 0x8, 0x1, 0xcf, 0x5, 0x0, 0x6, 0x9fb, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x42, 0x3, 0x75, 0x0, 0x3, 0x1, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x48000, 0x7, 0xc2d, 0x6, 0x100000001, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x29191d2a}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x44) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SEND_PACKET(r1, 0x5393, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", &(0x7f00000006c0)="ff", 0x1, 0x0, &(0x7f0000000700)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0af1744e", 0x0, "8f4c83d8", 0x0, 0x0, 0x7, "1e99bc", "00740ffe990c25bfd20c8f8473bcb06e3fdd06ae3ca9c89d131abbff154a924dc76c71ffc4952ba1e2e9afe0b658"}, 0x1, 0x0, 0x7f, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3100a17b5e", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf25430000000c0058005c000000000000000c0058006f00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x2000c0d5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000040)={0x10000, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r4, 0x2, 0x6, @broadcast}, 0x10) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x40010) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a3000200", @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf250100000024000300000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080007000100000008000100", @ANYRES32=r4, @ANYBLOB="14000200776730000000000000000000000000001400020077673000"/40], 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 18:58:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000028c0)={0x0, r2, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000018c0)={0x1, [{0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {}, {r2, r1}, {r2}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {0x0, r1}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {}, {r2, r1}, {r2, r1}, {r2, r1}, {}, {0x0, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r3, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {0x0, r1}, {r2, r1}, {r2}, {r2, r1}, {r2, r1}, {r2}, {r2, r1}], 0x9, "2a8613ad54a15d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001300)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r2}], 0x0, "af2f1a9317bc6f"}) r11 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40505412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r11, 0x81f8943c, &(0x7f0000001500)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r12, @ANYBLOB="00000000000000319c5b5f2e15426d5eb31fb122bda7411967218ca13d6cf6913695a04fdf32fdc209b45fdca7a44ce6", @ANYRESHEX=r13, @ANYBLOB="2c009eca19231fdcc9eb89a23ded0774e6d09e4a4cdce6d9fc27bb0000d46c40bb66ed5094c9ff5b97d099536efbe9b1577814508b173a7a3502467d7f2c01000000000000bde7cde1dd7384b746dc4c378116feef66fff69769b0b66f38"]) r14 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0x40505412, 0x0) ioctl$FIBMAP(r14, 0x1, &(0x7f0000000040)=0x5) 18:58:49 executing program 4: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:49 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:49 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r3, 0x0, 0x0, 0xf) perf_event_open(&(0x7f00000001c0)={0x9, 0x80, 0x6c, 0x4, 0x80, 0x3, 0x0, 0xc684, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x12b4, 0x0, 0x4, 0x6, 0x0, 0x902e, 0x1000, 0x0, 0x9, 0x0, 0x1}, r2, 0x5, r3, 0x2) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:58:49 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file1\x00'}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7f, 0x1f, 0x12, 0x0, 0x7, 0xc3b6e17f8c891c31, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4f8f401f, 0x4, @perf_config_ext={0x101, 0x7}, 0x100, 0x5, 0x5, 0x0, 0x9, 0xf08e, 0x20, 0x0, 0xff, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x8) read$hiddev(0xffffffffffffffff, &(0x7f0000000700)=""/240, 0xf0) syz_open_dev$hiddev(&(0x7f0000000000), 0x800, 0x387000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18}, './file1\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)={@dev, @local, 0x0, 0x80000, [@broadcast, @multicast2]}, 0x18) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 18:58:49 executing program 6: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) [ 313.037322] 9pnet_fd: Insufficient options for proto=fd 18:58:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40505412, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000003e80)={{0x1, 0x1, 0x18, r1, @in_args={0x2}}, './file1\x00'}) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1, &(0x7f00000000c0)=""/47, 0x2f}, 0x1f}, {{&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/152, 0x98}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/105, 0x69}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000580)=""/26, 0x1a}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001640)=""/115, 0x73}, 0x6}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000016c0)=""/93, 0x5d}, {&(0x7f0000001740)=""/193, 0xc1}, {&(0x7f0000001840)=""/155, 0x9b}, {&(0x7f0000001900)=""/46, 0x2e}], 0x4, &(0x7f0000001980)=""/42, 0x2a}}, {{&(0x7f00000019c0)=@alg, 0x80, &(0x7f0000003c00)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/148, 0x94}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/130, 0x82}, {&(0x7f0000003bc0)=""/23, 0x17}], 0x5, &(0x7f0000003c80)=""/186, 0xba}}, {{&(0x7f0000003d40)=@hci, 0x80, &(0x7f0000004240)=[{&(0x7f0000003dc0)=""/180, 0xb4}, {&(0x7f0000003e80)}, {&(0x7f0000003ec0)=""/83, 0x53}, {&(0x7f0000003f40)=""/148, 0x94}, {&(0x7f0000004000)=""/87, 0x57}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/130, 0x82}], 0x7, &(0x7f00000042c0)=""/39, 0x27}, 0x5}, {{&(0x7f0000004300)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004380)=""/60, 0x3c}], 0x1, &(0x7f0000004400)=""/38, 0x26}, 0x1}, {{&(0x7f0000004440)=@nfc_llcp, 0x80, &(0x7f0000005740)=[{&(0x7f00000044c0)=""/189, 0xbd}, {&(0x7f0000004580)=""/21, 0x15}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/105, 0x69}, {&(0x7f0000005640)=""/150, 0x96}, {&(0x7f0000005700)=""/56, 0x38}], 0x6, &(0x7f00000057c0)=""/4096, 0x1000}, 0xfff}, {{&(0x7f00000067c0)=@can, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006840)=""/178, 0xb2}, {&(0x7f0000006900)=""/2, 0x2}, {&(0x7f0000006940)=""/96, 0x60}], 0x3, &(0x7f0000006a00)=""/95, 0x5f}, 0x1}], 0x8, 0x2040, &(0x7f0000006c80)={0x77359400}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x404042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) 18:58:49 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee01}}, './file0\x00'}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) write$P9_RSTATu(r1, &(0x7f0000000240)={0x57, 0x7d, 0x2, {{0x0, 0x3f, 0x6476, 0x20, {0x20, 0x7, 0x1}, 0x40000, 0x0, 0x8001, 0x7, 0x3, '9p\x00', 0x3, '9p\x00', 0x3, '9p\x00', 0x3, '9p\x00'}, 0x3, '9p\x00', 0xee00, r2, r3}}, 0x57) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="0d0000006e6f3d90c654d52be696039f37f118b22ecc444a8872eb2b23c94f37aca7ebefef62e3a67ac81bca73f578b7d1", @ANYRESHEX=r1, @ANYBLOB=',debug=0x0000000000000000,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',\x00']) [ 313.153681] 9pnet_fd: Insufficient options for proto=fd 18:58:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) [ 313.247786] [ 313.248072] ====================================================== [ 313.248883] WARNING: possible circular locking dependency detected [ 313.249689] 6.2.0-rc4-next-20230120 #1 Not tainted [ 313.250302] ------------------------------------------------------ [ 313.251071] syz-executor.7/4541 is trying to acquire lock: [ 313.251750] ffff88800b578400 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: ext4_bmap+0x52/0x470 [ 313.254894] [ 313.254894] but task is already holding lock: [ 313.255622] ieee80211 phy36: Selected rate control algorithm 'minstrel_ht' [ 313.257384] ffff88800ff903f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48f/0xc10 [ 313.257455] [ 313.257455] which lock already depends on the new lock. [ 313.257455] [ 313.257462] [ 313.257462] the existing dependency chain (in reverse order) is: [ 313.257470] [ 313.257470] -> #3 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 313.257505] mutex_lock_io_nested+0x14c/0x1300 [ 313.257557] jbd2_journal_flush+0x19e/0xc10 [ 313.257589] __ext4_ioctl+0x9fd/0x42a0 [ 313.257625] __x64_sys_ioctl+0x19e/0x210 [ 313.257660] do_syscall_64+0x3f/0x90 [ 313.257702] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 313.257746] [ 313.257746] -> #2 (&journal->j_barrier){+.+.}-{3:3}: [ 313.257781] __mutex_lock+0x136/0x14c0 [ 313.257817] jbd2_journal_lock_updates+0x162/0x310 [ 313.257861] ext4_change_inode_journal_flag+0x187/0x550 [ 313.257899] ext4_fileattr_set+0x14fa/0x19f0 [ 313.257936] vfs_fileattr_set+0x7a2/0xbd0 [ 313.257970] do_vfs_ioctl+0xfc1/0x1610 [ 313.258003] __x64_sys_ioctl+0x110/0x210 [ 313.258037] do_syscall_64+0x3f/0x90 [ 313.258077] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 313.258120] [ 313.258120] -> #1 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 313.258155] percpu_down_write+0x51/0x350 [ 313.258198] ext4_ind_migrate+0x23b/0x840 [ 313.258227] ext4_fileattr_set+0x1521/0x19f0 [ 313.258264] vfs_fileattr_set+0x7a2/0xbd0 [ 313.258298] do_vfs_ioctl+0xfc1/0x1610 [ 313.258331] __x64_sys_ioctl+0x110/0x210 [ 313.258364] do_syscall_64+0x3f/0x90 [ 313.258405] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 313.258448] [ 313.258448] -> #0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 313.258489] __lock_acquire+0x2a52/0x5e90 [ 313.258525] lock_acquire.part.0+0x120/0x340 [ 313.280585] down_read+0x9c/0x450 [ 313.281102] ext4_bmap+0x52/0x470 [ 313.281632] bmap+0xb0/0x130 [ 313.282109] jbd2_journal_bmap+0xac/0x190 [ 313.282712] jbd2_journal_flush+0x860/0xc10 [ 313.283341] __ext4_ioctl+0x9fd/0x42a0 [ 313.283915] __x64_sys_ioctl+0x19e/0x210 [ 313.284520] do_syscall_64+0x3f/0x90 [ 313.285078] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 313.285832] [ 313.285832] other info that might help us debug this: [ 313.285832] [ 313.286848] Chain exists of: [ 313.286848] &sb->s_type->i_mutex_key#6 --> &journal->j_barrier --> &journal->j_checkpoint_mutex [ 313.286848] [ 313.288540] Possible unsafe locking scenario: [ 313.288540] [ 313.289302] CPU0 CPU1 [ 313.289884] ---- ---- [ 313.290466] lock(&journal->j_checkpoint_mutex); [ 313.291067] lock(&journal->j_barrier); [ 313.291881] lock(&journal->j_checkpoint_mutex); [ 313.292792] rlock(&sb->s_type->i_mutex_key#6); [ 313.293411] [ 313.293411] *** DEADLOCK *** [ 313.293411] [ 313.294193] 2 locks held by syz-executor.7/4541: [ 313.294809] #0: ffff88800ff90170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 313.296165] #1: ffff88800ff903f8 (&journal->j_checkpoint_mutex){+.+.}-{3:3}, at: jbd2_journal_flush+0x48f/0xc10 [ 313.297523] [ 313.297523] stack backtrace: [ 313.298110] CPU: 0 PID: 4541 Comm: syz-executor.7 Not tainted 6.2.0-rc4-next-20230120 #1 [ 313.299162] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 313.300221] Call Trace: [ 313.300569] [ 313.300877] dump_stack_lvl+0x8f/0xb7 [ 313.301405] check_noncircular+0x263/0x2e0 [ 313.301992] ? __pfx_check_noncircular+0x10/0x10 [ 313.302637] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 313.303243] __lock_acquire+0x2a52/0x5e90 [ 313.303809] ? __pfx___lock_acquire+0x10/0x10 [ 313.304423] ? finish_task_switch.isra.0+0x228/0x8a0 [ 313.305099] ? __pfx_lock_release+0x10/0x10 [ 313.305695] ? rcu_read_lock_sched_held+0x42/0x80 [ 313.306360] lock_acquire.part.0+0x120/0x340 [ 313.306965] ? ext4_bmap+0x52/0x470 [ 313.307458] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 313.308113] ? ext4_bmap+0x52/0x470 [ 313.308601] ? rcu_read_lock_sched_held+0x42/0x80 [ 313.309258] ? trace_lock_acquire+0x16c/0x1c0 [ 313.309865] ? ext4_bmap+0x52/0x470 [ 313.310359] ? lock_acquire+0x32/0xc0 [ 313.310881] ? ext4_bmap+0x52/0x470 [ 313.311379] down_read+0x9c/0x450 [ 313.311857] ? ext4_bmap+0x52/0x470 [ 313.312329] ? __pfx_down_read+0x10/0x10 [ 313.312867] ? lock_is_held_type+0xdb/0x130 [ 313.313423] ? find_held_lock+0x2c/0x110 [ 313.313969] ext4_bmap+0x52/0x470 [ 313.314421] ? __pfx_ext4_bmap+0x10/0x10 [ 313.314931] bmap+0xb0/0x130 [ 313.315349] ? __pfx_do_raw_write_lock+0x10/0x10 [ 313.315964] jbd2_journal_bmap+0xac/0x190 [ 313.316505] ? __pfx_jbd2_journal_bmap+0x10/0x10 [ 313.317108] ? _raw_write_unlock+0x28/0x50 [ 313.317660] ? jbd2_mark_journal_empty+0x309/0x3f0 [ 313.318287] jbd2_journal_flush+0x860/0xc10 [ 313.318844] ? cap_capable+0x1da/0x240 [ 313.319369] ? __pfx_jbd2_journal_flush+0x10/0x10 [ 313.320023] ? security_capable+0x99/0xc0 [ 313.320601] __ext4_ioctl+0x9fd/0x42a0 [ 313.321150] ? __pfx___ext4_ioctl+0x10/0x10 [ 313.321744] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 313.322452] ? do_vfs_ioctl+0x132/0x1610 [ 313.323005] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 313.323595] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 313.324370] ? ioctl_has_perm.constprop.0.isra.0+0x2a4/0x410 [ 313.325140] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 313.325979] ? __pfx_lock_release+0x10/0x10 [ 313.326570] ? trace_lock_acquire+0x16c/0x1c0 [ 313.327181] ? __pfx___fget_files+0x10/0x10 [ 313.327769] ? lock_acquire+0x32/0xc0 [ 313.328295] ? __pfx___fget_files+0x10/0x10 [ 313.328875] ? selinux_file_ioctl+0xba/0x270 [ 313.329482] ? __pfx_ext4_ioctl+0x10/0x10 [ 313.330058] __x64_sys_ioctl+0x19e/0x210 [ 313.330612] do_syscall_64+0x3f/0x90 [ 313.331129] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 313.331825] RIP: 0033:0x7f1eb0d7eb19 [ 313.332329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 313.334678] RSP: 002b:00007f1eae2b2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.335671] RAX: ffffffffffffffda RBX: 00007f1eb0e920e0 RCX: 00007f1eb0d7eb19 [ 313.336600] RDX: 0000000020000340 RSI: 000000004004662b RDI: 0000000000000006 [ 313.337531] RBP: 00007f1eb0dd8f6d R08: 0000000000000000 R09: 0000000000000000 [ 313.338469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 313.339401] R13: 00007ffcb2f1586f R14: 00007f1eae2b2300 R15: 0000000000022000 [ 313.340330] [ 313.341001] hpet: Lost 5 RTC interrupts [ 313.474003] 9pnet_fd: Insufficient options for proto=fd 18:58:49 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000080)={0x77359400}, 0x10) 18:58:50 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000e80)='./file0\x00', 0x0, 0xaaaacbe, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "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"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000ec0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000e40)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000c80)='./file2\x00', 0x5, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="7403ea043df365", 0x7, 0x2}], 0x10020, &(0x7f0000000f80)=ANY=[@ANYBLOB='mode=00000000000000000000010,uid=', @ANYRESHEX=r2, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB="2c61707072614a73652c005365a27719572edec758032e585db4c6f1839f34652b8eceecfb42862248f98596c1dcad19def7e5ce28610d02e321ad9418a6599e6fa58cee2ffda5b24ca730a9d85402ca56bd7d19e10b7a1442e590496b915aaea11eca56495a6857ad3e3f496d06be326a53189289f68708a5a36a1b34a8efec3a00000000"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000040), 0x4) write$binfmt_aout(r3, &(0x7f0000000340)={{0x10b, 0x3, 0x8, 0xd9, 0x3dc, 0x1ff, 0x320, 0x7}, "1597e7a38685abc1b8e50129d8c3505f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x930) 18:58:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xf) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x81, 0x0, 0x2, 0x0, 0x5, 0x4200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x4, 0x8}, 0x8, 0x1, 0xcf, 0x5, 0x0, 0x6, 0x9fb, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x42, 0x3, 0x75, 0x0, 0x3, 0x1, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x48000, 0x7, 0xc2d, 0x6, 0x100000001, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x29191d2a}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x44) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000680), 0xa00, 0x0) ioctl$CDROM_SEND_PACKET(r1, 0x5393, &(0x7f0000000140)={"84e39c43dc0653c47b3ba3f8", &(0x7f00000006c0)="ff", 0x1, 0x0, &(0x7f0000000700)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0af1744e", 0x0, "8f4c83d8", 0x0, 0x0, 0x7, "1e99bc", "00740ffe990c25bfd20c8f8473bcb06e3fdd06ae3ca9c89d131abbff154a924dc76c71ffc4952ba1e2e9afe0b658"}, 0x1, 0x0, 0x7f, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3100a17b5e", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf25430000000c0058005c000000000000000c0058006f00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x2000c0d5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000040)={0x10000, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r4, 0x2, 0x6, @broadcast}, 0x10) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x40010) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a3000200", @ANYRES16=0x0, @ANYBLOB="080027bd7000fedbdf250100000024000300000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="24000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e080007000100000008000100", @ANYRES32=r4, @ANYBLOB="14000200776730000000000000000000000000001400020077673000"/40], 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 18:58:50 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x10001, 0x8}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open_tree(0xffffffffffffffff, 0x0, 0x31212a467b741a7f) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, 0xffffffffffffffff, 0x16038000) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001800)={{r3}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc0100001700000228bd7000fddbdf2512000000e80156808c6f4b1cabde6c5685f35d8ac5e0daa8c8d6e4fd59f6493dbfc9a3d62395ac37ff166758118f4e4434e5201d528714f37064f80ddb80a598e372c4b3425b5dea027dc7609245ffd0083e5ba55393ef8435e28fb5c2e9ea908683e4b1a3ba0a8f4e9f8ccd4ee42e07af8fe67f72350b77ca372dfbe7ba6bc6e93733a4b85d40950e5ed30921c8964e7517540b0000000000000000ae96c5ec37fe126d8a7397d78bd366bfe593903aa06b72dc4251ca244ac5eab4563c018101655c64c579394a0c006b00000000000000000014800e00fc00000000000000000000000000000108006400", @ANYRES32=r4, @ANYBLOB="0400520004007600851b91b501819c9d2e2554674e70e193afd0cb16f9325412a5d4715f95ee604fd1aff5e53edb76ca9260796dca2b6585e02e911489b6123441e8d992585b05045568310f9d0b9066f555a25c20e486168bef585f28ac7664997a8be98ad7d78c524ef7fda71a4bc05cc125154488505231df534987add12f5bc48f6b5a359a0c9013c3da1fa10c52838ffa754ef9c4e9ecf3283aa1d0a751200bc3112e8bfaac308f842482f81c3c02ceb77de2a60157c3f6783aafe34c8c99495a4973042db29139db64eb01f991612b81e151d3f89c230e802c5e446f5b8b06c8d458e824b3cb1ca6b0f86df2feb7da8dc5fdebb6fe5af21e88"], 0x1fc}, 0x1, 0x0, 0x0, 0x10}, 0x40) syz_io_uring_setup(0x2001d52, &(0x7f00000001c0)={0x0, 0xadc, 0x0, 0x3, 0x25c}, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000700)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="310c00002e2f66696c653000000000000000f6000000400000cda809b606b634"]) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x1, 0x39, 0xff, 0x0, 0x0, 0x5, 0x210af, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa0000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x49000, 0xbdf3, 0x10000, 0x0, 0x10001, 0x10001, 0x5, 0x0, 0x1, 0x0, 0x5}, r5, 0xc, r6, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmat(0xffffffffffffffff, &(0x7f0000ff4000/0x4000)=nil, 0xf000) 18:58:50 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) inotify_init1(0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8d6, 0x8000, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000004c0), 0x4}, 0x0, 0x101, 0xff, 0x2, 0x3, 0x2, 0x6, 0x0, 0x5, 0x0, 0xfff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x109840, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x254, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe089}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x648}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5f5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2ca}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x740d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x36f2}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x10}, 0x80) open_by_handle_at(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000020000000b0000"], 0x41130000) io_submit(0x0, 0x0, &(0x7f00000001c0)) [ 313.892408] ieee80211 phy37: Selected rate control algorithm 'minstrel_ht' [ 313.919944] ieee80211 phy38: Selected rate control algorithm 'minstrel_ht' 18:58:50 executing program 4: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x111043, 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0, 0xb}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 18:58:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r1, 0xf, &(0x7f0000000400)={0x0, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="028d3bb2ab61d211b2747a030ea533a540812cc1fa8b9bd06dc5dc8ff89030479c62b7ffa29f03c4c6d15719d50f91e6e4e90a62dfd0e1c35e18e36d824d9c393ae9c11ceca41d50676b72d6a0e8a390c8c2013d38b7edf0b4e41f4fa089257b83d51e41521fc0321a35f2133a47eee2fd36", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000020000000000"], 0x3c, 0x0) r6 = epoll_create1(0x0) lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001000a000000000002000600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="08000400de946236b20cc453ec30395ff3224104d8b8f31721ba50fd8d2cf40fa8815fb62bbd8901365b7ef502fd100b1690d55a507aa2d344c14d799aefd90f67d1c3022feb16677f3ddfb17c2556d934eee42c05c9895b57eb00", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB="10000700000000002000040000000000"], 0x84, 0x2) dup2(r6, r6) r7 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x2000000, [{0x2, 0x400}, {0x1, 0x4}]}, 0x14, 0x2) fchdir(r7) 18:58:50 executing program 6: r0 = syz_io_uring_complete(0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x5}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000080)=""/189, 0xbd}], 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) 18:58:50 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4d) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x3630, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc9f, 0x2, @perf_config_ext={0x9, 0x31a}, 0x1000, 0x0, 0x800, 0x4, 0x5, 0xaa, 0xfffa, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0xc, r0, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140000001d000100000000000000000004000000584dbb270a4385348fb8e82670cbea7859049a238d65dec189513928d1f06dfd8f0b535c031975bd7e5047bbf2baad37a8dde4abd096a8b7e239b94014e4e8530331209aaacb1bddae7ef5bc23cf9d336d034f3fd6821346ac791c73f04e"], 0x14}], 0x1}, 0x0) 18:58:50 executing program 3: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0xc3b758b35a67c2c5, 0x80) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/hpet\x00', &(0x7f00000001c0)='{*\x00', 0x0) r1 = dup(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x10000) write(r2, &(0x7f0000000200)="b80a429957689fbd707ec92561d6e58cf7bda999722fbd6ae78afa59c5e3ec390b20e41a253f3c5f5d8bcc4c06e2469494c09b454266efe9e28507f6abd5b67d2896d4b2318dce7b5fb45eb1e8d4af962e024599d71618032198e3dff6e04b5a747cd161779b42da781c54eef8dbd32692fb31af114b8fc2800a31beafaa50202622bff198969675039f29d3f6f1fab3bf1b7aebdf1ff9c74040c20ef204fdc3eccea7c3e64fad3ceaa1f2107996f1574b57d34a726bf07b2e1d7a7864ee053cbd0d0ee73ee76d69d89136caee9c977128ee60a69085fedd5c84024c7d1d8123baf3a966aaf4eb1b2f346ee92bc7954f2a54", 0xf2) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x7, 0x0, 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40505412, 0x0) fallocate(r4, 0x4, 0x0, 0xffffffff80000001) 18:58:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) r1 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r2, 0x16038000) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001800)={{r3}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r3, &(0x7f0000000040)='./file0\x00', 0x408003, 0x20) dup2(r1, r0) 18:58:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) r1 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xdd89, 0x2, 0x2, 0x392}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000400)) clone3(&(0x7f0000000440)={0x80202800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500), {0x3f}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000100)}, 0x58) write(r0, &(0x7f0000000b00)="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", 0x1000) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40505412, 0x0) syncfs(r2) write$binfmt_aout(r1, &(0x7f0000000540)={{0x10b, 0x80, 0x1, 0x380, 0x27d, 0x1, 0x1cd, 0x39f6}, "d130c4f232a886e5b28ff1391a08808fd9c6a11b9c78e297d6f7c54d76d6100aad7208761f15ff0fb7bc57bd16f6ecac769e767384ab42fb1c98d63d08a6956c0da279ebd6709e8216a497887fa1436970d012b741f0393c025e3f7e1a93df09c57039fdb6ac7304a1708b5d8fab64f24cb1e055bc93effb7074455c3fd237d1593dc6e2f3d0754412cb", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5aa) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 314.274641] ieee80211 phy39: Selected rate control algorithm 'minstrel_ht' [ 314.276708] audit: type=1400 audit(1674413930.739:12): avc: denied { tracepoint } for pid=4573 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:58:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) r1 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r2, 0x16038000) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001800)={{r3}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r3, &(0x7f0000000040)='./file0\x00', 0x408003, 0x20) dup2(r1, r0) 18:58:50 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) r1 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x8, 0x4011, r2, 0x16038000) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x5c3342, 0x21, 0x1b}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000001800)={{r3}, 0x0, 0x6, @inherit={0x50, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000001000000000000000200000000000000ff0000000000000027000000000000000101000000000000010000000000000000000000000003003f000000000000000100000000000000"]}, @subvolid}) openat(r3, &(0x7f0000000040)='./file0\x00', 0x408003, 0x20) dup2(r1, r0) [ 314.870585] ieee80211 phy40: Selected rate control algorithm 'minstrel_ht' VM DIAGNOSIS: 18:58:49 Registers: info registers vcpu 0 RAX=0000000000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff824837c5 RDI=ffffffff87dedca0 RBP=ffffffff87dedc60 RSP=ffff88804469f190 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=ffffffff87dedc60 R14=0000000000000010 R15=ffffffff824837b0 RIP=ffffffff8248381d RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1eae2b2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe05e8ff6000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe05e8ff4000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005579c29292b0 CR3=000000001fc94000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000000207a1 RBX=0000000000000001 RCX=ffffc9000840d000 RDX=0000000000040000 RSI=ffffffff812e9bba RDI=0000000000000001 RBP=ffff8880097cee78 RSP=ffff8880097cee38 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=000000000000003e R13=ffff888010110000 R14=0000000000000200 R15=ffff8880097cef98 RIP=ffffffff81497960 RFL=00000016 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f84bf52f700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe5164e38000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe5164e36000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005579c292bca0 CR3=000000000e3e2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffff0000000000000000000000000000 XMM02=ffffff0f0e0d0c0b0a09080706050403 XMM03=696e656420737365636341002f737973 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=ffffffffffff00000000000000000000 XMM06=00000000000065616124242f6867632f XMM07=00000000000000000000000000000000 XMM08=20202020203a657a697320656c696600 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000