Warning: Permanently added '[localhost]:61241' (ECDSA) to the list of known hosts. 2022/06/14 10:38:10 fuzzer started 2022/06/14 10:38:10 dialing manager at localhost:34179 2022/06/14 10:38:10 checking machine... 2022/06/14 10:38:10 checking revisions... syzkaller login: [ 37.576398] kmemleak: Automatic memory scanning thread ended 2022/06/14 10:38:11 testing simple program... [ 37.630372] cgroup: Unknown subsys name 'net' [ 37.718700] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program [ 50.522265] audit: type=1400 audit(1655203104.007:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 51.651104] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.652741] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.653080] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.656307] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.657017] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.657483] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program [ 53.730967] Bluetooth: hci0: command 0x0409 tx timeout executing program [ 55.779381] Bluetooth: hci0: command 0x041b tx timeout [ 57.826389] Bluetooth: hci0: command 0x040f tx timeout executing program [ 59.874389] Bluetooth: hci0: command 0x0419 tx timeout executing program executing program executing program [ 70.143433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.143451] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.145142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.200772] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.200790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.202236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 2022/06/14 10:38:44 building call list... [ 72.929497] audit: type=1400 audit(1655203126.414:7): avc: denied { create } for pid=267 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program executing program 2022/06/14 10:38:50 syscalls: 2217 2022/06/14 10:38:50 code coverage: enabled 2022/06/14 10:38:50 comparison tracing: enabled 2022/06/14 10:38:50 extra coverage: enabled 2022/06/14 10:38:50 setuid sandbox: enabled 2022/06/14 10:38:50 namespace sandbox: enabled 2022/06/14 10:38:50 Android sandbox: enabled 2022/06/14 10:38:50 fault injection: enabled 2022/06/14 10:38:50 leak checking: enabled 2022/06/14 10:38:50 net packet injection: enabled 2022/06/14 10:38:50 net device setup: enabled 2022/06/14 10:38:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/14 10:38:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/14 10:38:50 USB emulation: enabled 2022/06/14 10:38:50 hci packet injection: enabled 2022/06/14 10:38:50 wifi device emulation: enabled 2022/06/14 10:38:50 802.15.4 emulation: enabled 2022/06/14 10:38:50 fetching corpus: 0, signal 0/0 (executing program) 2022/06/14 10:38:50 fetching corpus: 0, signal 0/0 (executing program) 2022/06/14 10:38:51 starting 8 fuzzer processes 10:38:51 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:38:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:38:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:38:52 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:38:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:38:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:38:52 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:38:52 executing program 7: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) [ 79.800456] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.800951] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.801291] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.805160] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.806814] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.807194] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.861236] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.861845] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.866616] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.866691] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.869443] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 79.869698] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.876185] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.878542] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.879368] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.886550] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.890710] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.890974] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.923860] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 79.925819] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 79.926199] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 79.929776] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 79.931297] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 79.931772] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 79.977023] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 79.986516] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 79.987232] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.000966] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.002499] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.003276] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 80.006581] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 80.006920] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.010363] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.010908] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.011200] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.020585] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.034503] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.036548] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.036866] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.040216] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.041918] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.043490] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.043777] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.090848] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.092877] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.095968] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.097595] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.097929] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 81.827418] Bluetooth: hci0: command 0x0409 tx timeout [ 81.954404] Bluetooth: hci6: command 0x0409 tx timeout [ 81.954450] Bluetooth: hci1: command 0x0409 tx timeout [ 82.018377] Bluetooth: hci5: command 0x0409 tx timeout [ 82.018471] Bluetooth: hci2: command 0x0409 tx timeout [ 82.082387] Bluetooth: hci4: command 0x0409 tx timeout [ 82.082905] Bluetooth: hci7: command 0x0409 tx timeout [ 82.146424] Bluetooth: hci3: command 0x0409 tx timeout [ 83.874363] Bluetooth: hci0: command 0x041b tx timeout [ 84.002383] Bluetooth: hci1: command 0x041b tx timeout [ 84.002475] Bluetooth: hci6: command 0x041b tx timeout [ 84.066412] Bluetooth: hci2: command 0x041b tx timeout [ 84.066502] Bluetooth: hci5: command 0x041b tx timeout [ 84.130426] Bluetooth: hci7: command 0x041b tx timeout [ 84.130758] Bluetooth: hci4: command 0x041b tx timeout [ 84.194437] Bluetooth: hci3: command 0x041b tx timeout [ 85.922365] Bluetooth: hci0: command 0x040f tx timeout [ 86.050410] Bluetooth: hci6: command 0x040f tx timeout [ 86.050565] Bluetooth: hci1: command 0x040f tx timeout [ 86.114410] Bluetooth: hci5: command 0x040f tx timeout [ 86.114539] Bluetooth: hci2: command 0x040f tx timeout [ 86.178384] Bluetooth: hci4: command 0x040f tx timeout [ 86.178454] Bluetooth: hci7: command 0x040f tx timeout [ 86.242393] Bluetooth: hci3: command 0x040f tx timeout [ 87.970887] Bluetooth: hci0: command 0x0419 tx timeout [ 88.098451] Bluetooth: hci1: command 0x0419 tx timeout [ 88.098509] Bluetooth: hci6: command 0x0419 tx timeout [ 88.162470] Bluetooth: hci2: command 0x0419 tx timeout [ 88.162548] Bluetooth: hci5: command 0x0419 tx timeout [ 88.226400] Bluetooth: hci7: command 0x0419 tx timeout [ 88.226452] Bluetooth: hci4: command 0x0419 tx timeout [ 88.290477] Bluetooth: hci3: command 0x0419 tx timeout [ 129.722707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.722721] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.725126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.775595] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.775606] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.776762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.777998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.778008] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.778925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.938785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.938799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.939685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.989331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.989343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.990351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.151477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.151489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.152796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.191447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.191457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.192215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.322125] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.322139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.323730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:39:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 130.532587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.532600] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.535704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:39:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 130.594875] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.594889] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.596926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.633382] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.633395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.634565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.713895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.713908] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.715331] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.273845] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.273854] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.292279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.304629] loop4: detected capacity change from 0 to 40 [ 131.322638] audit: type=1400 audit(1655203184.807:8): avc: denied { open } for pid=4494 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.322696] audit: type=1400 audit(1655203184.808:9): avc: denied { kernel } for pid=4494 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.336259] audit: type=1400 audit(1655203184.821:10): avc: denied { read } for pid=4494 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.338840] audit: type=1400 audit(1655203184.824:11): avc: denied { write } for pid=4494 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.348636] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.348646] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.349493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.364248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.364257] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.365670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.365678] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.366468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.367814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.374303] hrtimer: interrupt took 19717 ns [ 131.414355] syz-executor.4: attempt to access beyond end of device [ 131.414355] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 131.414411] Buffer I/O error on dev loop4, logical block 10, lost async page write 10:39:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:45 executing program 7: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 10:39:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 131.794734] loop4: detected capacity change from 0 to 40 10:39:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:39:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 7: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) [ 131.903154] syz-executor.4: attempt to access beyond end of device [ 131.903154] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 131.903185] Buffer I/O error on dev loop4, logical block 10, lost async page write 10:39:45 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:39:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:39:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:39:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:39:45 executing program 7: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) [ 131.994550] loop4: detected capacity change from 0 to 40 10:39:45 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:39:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) 10:39:45 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.132575] loop3: detected capacity change from 0 to 40 [ 132.167559] syz-executor.4: attempt to access beyond end of device [ 132.167559] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.167589] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 132.208436] syz-executor.3: attempt to access beyond end of device [ 132.208436] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.208477] Buffer I/O error on dev loop3, logical block 10, lost async page write 10:39:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_settime(0x0, 0x0) [ 132.253862] loop0: detected capacity change from 0 to 40 [ 132.262329] loop5: detected capacity change from 0 to 40 10:39:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.272957] loop2: detected capacity change from 0 to 40 [ 132.277255] loop4: detected capacity change from 0 to 40 [ 132.299027] loop3: detected capacity change from 0 to 40 10:39:45 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 10:39:45 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c, r1, 0xd01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) [ 132.362585] syz-executor.2: attempt to access beyond end of device [ 132.362585] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.362625] Buffer I/O error on dev loop2, logical block 10, lost async page write 10:39:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.429734] syz-executor.4: attempt to access beyond end of device [ 132.429734] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.429773] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 132.451773] syz-executor.0: attempt to access beyond end of device [ 132.451773] loop0: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.451810] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 132.474238] loop2: detected capacity change from 0 to 40 [ 132.480607] syz-executor.3: attempt to access beyond end of device [ 132.480607] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.480635] Buffer I/O error on dev loop3, logical block 10, lost async page write [ 132.494557] syz-executor.5: attempt to access beyond end of device [ 132.494557] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.494596] Buffer I/O error on dev loop5, logical block 10, lost async page write 10:39:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.516800] loop1: detected capacity change from 0 to 40 10:39:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.560717] loop0: detected capacity change from 0 to 40 [ 132.567723] syz-executor.2: attempt to access beyond end of device [ 132.567723] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 132.567770] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 132.568456] loop3: detected capacity change from 0 to 40 [ 132.584545] loop5: detected capacity change from 0 to 40 10:39:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.600583] loop7: detected capacity change from 0 to 40 10:39:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.668209] loop2: detected capacity change from 0 to 40 10:39:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.740864] loop0: detected capacity change from 0 to 40 10:39:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.872706] loop1: detected capacity change from 0 to 40 [ 132.883085] loop6: detected capacity change from 0 to 40 [ 132.883698] loop4: detected capacity change from 0 to 40 10:39:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.899249] loop5: detected capacity change from 0 to 40 [ 132.910337] loop7: detected capacity change from 0 to 40 10:39:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 132.961472] loop0: detected capacity change from 0 to 40 10:39:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.004822] loop3: detected capacity change from 0 to 40 10:39:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.042517] loop2: detected capacity change from 0 to 40 10:39:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.163102] loop6: detected capacity change from 0 to 40 10:39:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.189984] loop1: detected capacity change from 0 to 40 [ 133.211458] loop4: detected capacity change from 0 to 40 10:39:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.299783] loop7: detected capacity change from 0 to 40 10:39:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.312420] loop2: detected capacity change from 0 to 40 10:39:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:39:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.377404] loop0: detected capacity change from 0 to 40 [ 133.417043] loop3: detected capacity change from 0 to 40 10:39:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) [ 133.440167] loop6: detected capacity change from 0 to 40 10:39:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 133.634191] loop2: detected capacity change from 0 to 40 [ 133.636892] loop4: detected capacity change from 0 to 40 10:39:47 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:39:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 10:39:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) 10:39:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = perf_event_open(&(0x7f00000038c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x20, 0x320d, 0x7f, 0x800}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r0, 0x0, 0xfffffdef) [ 133.655861] loop3: detected capacity change from 0 to 40 [ 133.665493] loop0: detected capacity change from 0 to 40 10:39:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:39:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x74728d2af13a0fb4, 0xb, 0x0) 10:39:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 10:39:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:47 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:47 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) [ 134.133007] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.133048] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.133079] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.133107] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.133138] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 10:39:47 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 10:39:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) [ 134.151790] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.151820] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.151848] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.151869] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.151881] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 10:39:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 10:39:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:47 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 10:39:47 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:47 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:47 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:47 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 10:39:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 134.474045] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.474078] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.474107] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.474130] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.474143] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 [ 134.493797] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.493830] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.493861] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.493884] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.493896] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 10:39:48 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) [ 134.711152] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.711188] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.711217] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.711240] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.711252] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 [ 134.728809] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.728840] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.728884] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.728914] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.728926] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 [ 134.745664] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.745692] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.745723] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.745747] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.745759] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 [ 134.760922] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.760954] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] 10:39:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) [ 134.760981] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.761002] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.761014] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 10:39:48 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) [ 134.931789] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.931828] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.931859] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.931885] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.931898] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 [ 134.965881] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 134.965924] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 134.965951] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 134.965973] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 134.965986] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 2 prio class 2 10:39:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x66) truncate(&(0x7f0000000000)='./file1\x00', 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, r0, 0x0, 0x8000001) 10:39:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:48 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x10d802, 0x0) read$hiddev(r1, &(0x7f0000000200)=""/4096, 0x1000) read$hiddev(r0, &(0x7f0000000200)=""/4096, 0x1000) 10:39:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x3a, 0x0, 0x0, 0x0) 10:39:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000580)) 10:39:48 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20000040) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001a80), 0xffffffffffffffff) 10:39:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:39:48 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 2: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='\x00', 0x1}]) 10:39:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 135.417573] loop5: detected capacity change from 0 to 256 [ 135.427234] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 136.331528] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:49 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:49 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20000040) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001a80), 0xffffffffffffffff) 10:39:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:39:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) [ 136.492898] loop5: detected capacity change from 0 to 256 [ 136.518265] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:50 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) poll(&(0x7f0000001600)=[{r0}], 0x1, 0x0) 10:39:50 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20000040) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001a80), 0xffffffffffffffff) [ 136.881816] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.886477] loop7: detected capacity change from 0 to 256 [ 136.911500] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) 10:39:50 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"f0dc34c5a188d827059c803acc1e6846", 0x0, 0x0, {}, {}, 0x3ff, [0x0, 0x0, 0xffffffffffff3019, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4]}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x30) fcntl$notify(r0, 0x402, 0x0) [ 136.967687] loop5: detected capacity change from 0 to 256 [ 136.979923] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20000040) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001a80), 0xffffffffffffffff) 10:39:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 137.051871] loop1: detected capacity change from 0 to 256 [ 137.056797] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 137.187142] loop0: detected capacity change from 0 to 256 [ 137.202955] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 137.231953] loop2: detected capacity change from 0 to 256 [ 137.236233] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 137.286022] loop3: detected capacity change from 0 to 256 [ 137.289013] loop6: detected capacity change from 0 to 256 [ 137.312432] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.322113] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.398328] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:51 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 138.196683] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.210857] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.216560] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.226519] loop7: detected capacity change from 0 to 256 [ 138.240732] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.274955] loop5: detected capacity change from 0 to 256 [ 138.278745] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.285160] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.312714] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.316139] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.148952] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.184522] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.207530] loop0: detected capacity change from 0 to 256 [ 139.211829] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:52 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 139.253721] loop1: detected capacity change from 0 to 256 [ 139.256263] loop3: detected capacity change from 0 to 256 [ 139.256755] loop6: detected capacity change from 0 to 256 [ 139.259181] loop2: detected capacity change from 0 to 256 [ 139.268801] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.271822] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.274625] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.278001] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.278238] loop4: detected capacity change from 0 to 256 [ 139.292888] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.320784] loop7: detected capacity change from 0 to 256 [ 139.339071] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.471009] loop5: detected capacity change from 0 to 256 [ 139.486495] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.066096] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.073987] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.129882] loop1: detected capacity change from 0 to 256 [ 140.134374] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.150740] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.185391] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.190141] loop0: detected capacity change from 0 to 256 [ 140.209969] loop2: detected capacity change from 0 to 256 [ 140.211055] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.221788] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.232652] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.257534] loop4: detected capacity change from 0 to 256 [ 140.263096] loop3: detected capacity change from 0 to 256 [ 140.269752] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.275223] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.275926] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.308266] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:53 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:53 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.343763] loop7: detected capacity change from 0 to 256 10:39:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.355177] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.364788] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.390348] loop6: detected capacity change from 0 to 256 [ 140.417162] loop5: detected capacity change from 0 to 256 [ 140.420972] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.425702] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.845382] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.870071] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 140.936098] loop4: detected capacity change from 0 to 256 [ 140.943013] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 140.953856] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 141.009972] loop3: detected capacity change from 0 to 256 [ 141.020308] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.022725] loop5: detected capacity change from 0 to 256 [ 141.032412] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.047110] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 141.118217] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.124782] loop1: detected capacity change from 0 to 256 [ 141.132460] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.141631] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.145727] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.165120] loop6: detected capacity change from 0 to 256 10:39:54 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 141.169650] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.180196] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.567655] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.675223] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.726255] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.822073] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.912750] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:55 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x60, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:55 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 141.935196] loop7: detected capacity change from 0 to 256 [ 141.935967] loop3: detected capacity change from 0 to 256 [ 141.954040] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:55 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:55 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:55 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 141.967887] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.977521] loop1: detected capacity change from 0 to 256 10:39:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) [ 141.986136] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 141.990028] loop6: detected capacity change from 0 to 256 [ 141.996024] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:55 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:55 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x60, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:55 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:55 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:55 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:55 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x60, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:55 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:55 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) [ 142.486666] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.488385] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.544554] loop1: detected capacity change from 0 to 256 [ 142.550421] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.840828] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.871020] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) 10:39:56 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x2, 0x184) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa0000168) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x129040, 0x105) [ 142.900214] loop7: detected capacity change from 0 to 256 [ 142.904345] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:56 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @private=0x9c, @local}, {0x60, 0x0, 0x9c, 0x0, @wg=@initiation={0x220, 0x9c00, "9cdf3f090000000051710000000000000000000000002200", "117ad553083cf29887cf5f29c7a6c95c7558a7482e05b26986482338c4a4807a788dafc8181760316d293733eea7f8d3", "a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae", {"452bd88da6fe3cce2e1d7da77bb012ba", "e313e602785b0268a2ed03bd928c6509"}}}}}}}, 0x0) 10:39:56 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:56 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:39:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) [ 142.934819] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 142.966134] loop6: detected capacity change from 0 to 256 [ 142.977178] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) [ 143.031145] loop3: detected capacity change from 0 to 256 [ 143.075332] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 143.311963] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.453773] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 144.496551] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:39:59 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:59 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:39:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:39:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:39:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:39:59 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000002580)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) 10:39:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:39:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:39:59 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001440), 0x802, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000001480)=@lrpcs={0x0, 0x0, 0x4}) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 10:39:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:39:59 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000002580)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) 10:39:59 executing program 4: io_setup(0x40, &(0x7f00000001c0)) io_submit(0x0, 0x1, &(0x7f0000000780)=[0x0]) 10:40:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:00 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000002580)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) 10:40:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:40:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:40:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:40:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:40:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:00 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000002580)={0xa, 0x0, 0x0, @remote, 0x81}, 0x1c) 10:40:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:00 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) [ 151.219109] loop2: detected capacity change from 0 to 5 10:40:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x9c602) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 10:40:04 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="0040000000000000000000000000000000000000000010000000204800000000000004b8070f2def21969c388a2f96170aa23667b3f2b6fd97d0730084537c97a997726d8b99d093904437f70c57489b5997826f74ed2daefb83ad8e6a1bc8e024778080f7b89d85f29d3ccebfe19eea533afef7e103295023956fe9222024ac89443245ba6a56de26ae352b3c7cf12309ee60e4ccbc18afd295f0cb60c315606e5e2cfac3462a32631f9689c7d32692d09e800d50a4626276b3e63ee882e80917", 0xc1, 0x540}], 0x0, &(0x7f0000013e00)) 10:40:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:04 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa8a30f2036b3ad0a15b4c13b2285ec50b78c12101"]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001c0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) 10:40:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) [ 151.245498] EXT4-fs (loop2): failed to parse options in superblock:  [ 151.245538] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 151.245814] EXT4-fs (loop2): fragment/cluster size (32768) != block size (2048) 10:40:04 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa8a30f2036b3ad0a15b4c13b2285ec50b78c12101"]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001c0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) [ 151.358298] loop2: detected capacity change from 0 to 5 10:40:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="0040000000000000000000000000000000000000000010000000204800000000000004b8070f2def21969c388a2f96170aa23667b3f2b6fd97d0730084537c97a997726d8b99d093904437f70c57489b5997826f74ed2daefb83ad8e6a1bc8e024778080f7b89d85f29d3ccebfe19eea533afef7e103295023956fe9222024ac89443245ba6a56de26ae352b3c7cf12309ee60e4ccbc18afd295f0cb60c315606e5e2cfac3462a32631f9689c7d32692d09e800d50a4626276b3e63ee882e80917", 0xc1, 0x540}], 0x0, &(0x7f0000013e00)) 10:40:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x39a}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 10:40:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) [ 151.370141] EXT4-fs (loop2): failed to parse options in superblock:  [ 151.370175] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 151.372775] EXT4-fs (loop2): fragment/cluster size (32768) != block size (2048) 10:40:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:04 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa8a30f2036b3ad0a15b4c13b2285ec50b78c12101"]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001c0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) 10:40:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 10:40:05 executing program 1: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa8a30f2036b3ad0a15b4c13b2285ec50b78c12101"]) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001c0069ff000000000000000007"], 0x1c}], 0x1}, 0x0) 10:40:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 10:40:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 151.761664] loop2: detected capacity change from 0 to 5 10:40:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="0040000000000000000000000000000000000000000010000000204800000000000004b8070f2def21969c388a2f96170aa23667b3f2b6fd97d0730084537c97a997726d8b99d093904437f70c57489b5997826f74ed2daefb83ad8e6a1bc8e024778080f7b89d85f29d3ccebfe19eea533afef7e103295023956fe9222024ac89443245ba6a56de26ae352b3c7cf12309ee60e4ccbc18afd295f0cb60c315606e5e2cfac3462a32631f9689c7d32692d09e800d50a4626276b3e63ee882e80917", 0xc1, 0x540}], 0x0, &(0x7f0000013e00)) 10:40:05 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) [ 151.774213] EXT4-fs (loop2): failed to parse options in superblock:  [ 151.774247] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 151.775911] EXT4-fs (loop2): fragment/cluster size (32768) != block size (2048) 10:40:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="0040000000000000000000000000000000000000000010000000204800000000000004b8070f2def21969c388a2f96170aa23667b3f2b6fd97d0730084537c97a997726d8b99d093904437f70c57489b5997826f74ed2daefb83ad8e6a1bc8e024778080f7b89d85f29d3ccebfe19eea533afef7e103295023956fe9222024ac89443245ba6a56de26ae352b3c7cf12309ee60e4ccbc18afd295f0cb60c315606e5e2cfac3462a32631f9689c7d32692d09e800d50a4626276b3e63ee882e80917", 0xc1, 0x540}], 0x0, &(0x7f0000013e00)) 10:40:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:07 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 10:40:07 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xfa2f, 0x0, &(0x7f0000000200)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:40:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 10:40:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000000), 0x0) 10:40:07 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)) 10:40:07 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:08 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:08 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)) 10:40:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4090, 0xffa}], 0x1, 0x7, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) perf_event_open(&(0x7f0000001180)={0x1, 0x80, 0x5, 0x6, 0x8a, 0x9, 0x0, 0x4, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext={0x4, 0x1ff}, 0x8, 0x5, 0x2, 0x5, 0x2, 0xa, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="e4eb8e5355feefc9b3c48a57cf1602a197c4b0087f7e5812368dc3bab70e0418263fc620b190aa02558bcfb0e65cb7786074964845b33e3618af6ae487cb258242e1e8731eec366954e0c20a64f07e48c6ac07bad962da930956df6296a8846d110eb88c963a7922c577c52910c2035650c587b0233e4b1a4e86e0d627503157465a0fdec7b8ea578d58fe1aef62a67c0e1da29f33f76a8155b5295a6107d5a297941f2ee583e4c54f37732a000d7b3aadd4221f5354c99a567bbd3e77537a27dee3ff99651060b7fab974128c1bbd214e372dcd", 0xd4}], 0x1, 0x8d, 0x7bf6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f0000001200)={0x4, 0x80, 0x40, 0x3d, 0x5, 0xa0, 0x0, 0x9, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x8030, 0xd6, 0x9, 0x2, 0xda, 0x5, 0x81, 0x0, 0xd3, 0x0, 0xf8000000000000}, r1, 0x0, 0xffffffffffffffff, 0xa) pidfd_getfd(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r3, &(0x7f0000000140)='./mnt\x00', r3, &(0x7f00000001c0)='./mnt\x00', 0x77) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) chdir(&(0x7f0000001280)='./file1/file0\x00') r4 = gettid() perf_event_open(0x0, r4, 0x1, 0xffffffffffffffff, 0x8) 10:40:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)) 10:40:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)) 10:40:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000180)) 10:40:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:09 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x3, 0x0, 0x0, 0x0) close(r0) 10:40:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 10:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x403d, 0x0, "611a0dd858d56234dfc2f7d8b8e788df5470dbb2dd552eec2850868ff954cce39377773a7ea22bceec6d570fc873e8fd529ba018a0e43dd56e8bed1330af111400d0697847667bfa153e07c6cfa704c1"}, 0xd8) 10:40:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 10:40:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 10:40:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 10:40:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) move_pages(0x0, 0x205f, &(0x7f0000000000), &(0x7f00000011c0), &(0x7f0000000040)=[0x0, 0x0], 0x0) 10:40:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) [ 157.269809] syz-executor.0 (5484) used greatest stack depth: 24040 bytes left 10:40:11 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:11 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:11 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:12 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000100)={@multicast2, @private}, 0xc) 10:40:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:13 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000100)={@multicast2, @private}, 0xc) 10:40:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000100)={@multicast2, @private}, 0xc) 10:40:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 10:40:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "a0ce8a74e4d2196d4f34bef15542e6dc5b530a5d9c8a3ad4e8ab68531d26fa47725ce913cdf65c0807bec6216351b2406c18b35eacc2c4d47420715cb29dec6686cdbf8118a5c2dcdeae02249e5308604cf3f331b9406450b245826cd469e8edc3248d75a8570ebc48bab834d4c0fbde6c525bf2add01b7a10e85e3d0c1474d4637a6e2f925ecc2756afa81bac0ce38cb94eab22571e95ba1304ea768c0223ce1bb56044dcae49d91ac63e30ee84c0043da011437c54e2b43375ce43785de4640d97d2f926905ea1a2c24c3f4ad922e91baa553cf99eb43d906185fc2665107dabb6c4092eca755b438285bf749161d479c402f9c3ae030afc48793f5c04521770eac93113b24d0475823a92be129f6e4998507be3c2284b8d25162935dc27f922b0df069962b61388fee3efd4d7c8a4ba90537b55930db0406ba95c2fae3a8d9242a40c4ddd469f29fc43901011deae509283f31f2f688a05915190e72e488a0d28e41c487cdce775a3528d1a5f1127491c93bd5f265f8fea5e78eb9be1ceba8e347f1e695334d51c02c3990ced7cb7f279e2150efa29d027c2399b7ea37d5abd26e8425fa3487ae121eb7acc0b9361f5f3100079687dd9a730c352d0bd7b0ddbe31d7a15990e11786c27e9e4c3dcd28ae174458885f36be106b3698728247866afd33fc54afd6ad0066b9112c57740f6400a99cb846be73726d35651c75c7be47c0403811722224dfe7e39dcda804bdc5a60a19c2fce1a19d7524c779be461a8fae3e522f5444e25aa48faebf9c4a84302ada15ab5355c960fc3b1aa23b85c8b4b809e865cbc0b85b1d910428c5fd835a2655ca652b5bd905c0b0143435d7e7cda0768c6389db8bfc483a6d2cd0ba3dd188581a78351c593def66fb314a68384333060b3bc2e664db180dc3c4d223ad342922be12e27a9f68e5e7537f9530384b2fbfabad0d7087e29e6d7ef8603c94eb158a283c3f4fac0638dbfe3b5f956858269b9578725c69360659713cb9be76036d5cb4a31141ff9d7aa34fd58973f4cf81006a355ad4a1b892260756bb4ddc711d12b5e5b04106ebb7df794359493f65685e648155d85ae7557c2da11cc9a1bf6bf805763cc55981c42f697c03e8ee3af538632fbd070dd65179c259a84000bfd36dc83d633d4b0aaa76f5ffc77705f080bdc6cd01079de1ccf37420bf731218d45434d8966b853fef1351594a4d0c2fed4780ef3572b40caefca13e3b1a616cd55eb2aee842bddd5edb983f9c72d54bd1f1ee35d96d9c377ceca467cb96114d8ae85f4c06c6fd1f70eaf8b77dbb47d774fe00927ce51a5391e6e8715a7a39607a51a29225bdc9acfb9ce06371111f132cda01e5fab6a9d12f1a81ef4dd4273183fc9dfb71610240c4b0078e1862a1cdf543f1e7f073021bc70b6217a0f8ab92e0d1f01cd25d40c5425a103f3c57204af5430cfa6d5e6325a354a03279789870657fe4fc6ee05b671c8277f561fa77d3971d519667544c2bf0526ba7392c96f57f4dc0b2566b17791cf9fc44a13ebafde3dfc26814103db1b3bb935d73d6db169a1d760d7b7489fb27221ff9f87dcad2591c75a6facb4b7d238cd1095e0802a22a071a7dc0e700392176765f8445aa0f9b278e06e3ca9d526d0d8b247a20a2f025f7ad418ba2de9862878edfed944ac947635e2b0ccf220ab07503ceb4f1057e2d4f532bee55eadb13a62b2e493247e9e6f6b53c7da1aa01e768b9b11dbee2a77b375246f243f489381a5bcc5786175a378f3860e1d63c1a5e9874e9a1c596daf0b356d4628fdbf8032a8b0757d933cb428c8efd8d6a3fef32c142807bc13235c51d7f3c3a0964abf1a19fffc7d1c0bf0bfaf85758c82651b09dbf21b3e80de5304bc062d866f1b6cf4037f52b3dfc2805e9831b86f823b99f1450a7927dafc80099b572b92b0bf5813d0efc96a33c43650eaedbe5c66bef6744c32cb39a3d36da6e92a26c545d0f9c9d08e4e24c4307ea8d26c774decd61a2f3d01e9f85058d7d5364f1343ed547c952fd529b801133bdecb4ae5929949b8be6a84e52ffbd2f2d8c4be48691ff112e11de5e0bb120f2b5ae3e98aea25299d7b4e46648baaf1d4899a59d7f2b8f08dd7f985633e2fac499697d3ba49e7b6175dc82175268d3923296cb4f27def5bcf5474ff294f99d1bc8f155c3b97ce37ddefbabd5719139be2ce52ea4ab47073b7c1324c3919ae46f0fd70379f2e3da83b68390edc3ff0344bba9e669b85b18eb01c81bc79455a603292233c0d5ea82c8c23167d8edc6c0dcf9f5f66578c7cd6613bf438d0eb2b8a51b1d8412d12c40af4a217f78653f13a1b34a0b0dcc313d7861ef3a35273b7dc4542c04fa06b8704d62083442017931c255ab4f8d329c47da6b9f48715d5a82f95d4fcb890171e099036cb0613976a6bb5133fa2012d314bbbd9bd090bc2dd2163b932336bfd20f22adff1b3c661e634af9c02c0f7faedb84004e0468abf2ca3a44d69099680c8dec0668a41286e6e320bc36ab08de8326ede8f4bc6fbbad322b0580b1d80e59e9b631f91604f3aa77ca5b1c2d3419a457f7240a29f517c98b20b4d221ac565558fe9435d4427284325f96521e05bde76d029e124fe873db494ad3e40ac84ff475678386b1cd8d2b3096c68006a650b1e285e34d38cfb22192136988f373cfb8b70037663fcf5e40f87dc29a49ce1c35c84240da21475a25ee2facaba153d5e282fe062110ee1d2510ae10149eed50f87f4f9d99fd6f700d9147abe8c6c6755655e6eecc46eaeefd12939312b284a41d6771d60269571465ba0bb9f01feff68ec28c0080c8943ae964ac84ce459f8b0cd1abbfa6d3fd78a9264dd8209790de4d107e77d06ca3fdb170379db9c7c4c84d44474f03cb4fa2a81aa10d60d4f422731eb2c481431f6f68cc6fb74175386a0d6b07c8005711b614ad2d6899b4cbd67c3e2fac086072afb6e6d3ba5a7f90c7e55e266e3c9c18357d58cbb9139dc2943948d2ef1039a251477d8bd1af3332a735b17abec37946b72a46f9881c53b013342fc1719f22ba50fbefbf08883daecad6e423136c29d15a32aff844c6043ca1e6b98ec5e1c7e5366d7aa9c9931569beeedd94b621f8a543c32849d053d574d7d3b131810572eb2640da9b4da24e3f9e42cc7996325945ada7923da1272593a0e4bca193457ade8628177d55c50ddc112407247b3ac5efcfb8bdb8d889b84c580b5a43a3e3f8e576ba6b7bf917adca3d16177c0db041b9fe70aadd776932d936b8d647b40f64f4b649537be50780f7d7472edc4ea521ff4d417ef7f2ea78351a79201906e33cbd30296fa6fd8499346aa1f03e7da0711c6569f12baa4af3e7ad45d1549f124f22ff289e0502541c6c45cb1721d7ab8fe55f9372731c9377318c90ebe373c4d87cf12ee4a215a5406d547b2b53cb9b843a73ec1c94912a2493f413c57868f7aeac658c92465a62dbc2141ef9579105ca3bc08fa84e9dd46b555e3446511b77ef85d07469fec9d6fa3626ba69a48ec9c5251cc854341431161de84542f3dfd5f1a786961554d7fae541c979270d8bb49cc5047447b4290718d3bea4120d558c28e314e066cdcd67771934c75af7eda14368e307f21754bfee231092fcf638549b30a711043de039edd6e6ae2aac5a1d56796a70451d6bf4e7777699c33f6d17396ce8a1ee03c6387a0331fc14dfbfeae0b556566747c7852567717b20781eea446ecde5a19ee5621fbc24e19d20585a51e1cb19c9ab75e7583edf647debb31acaff5e1bf329c491dbe14ef7a8b3f3cae68e819e5c5d3bca7126e9929ac75c2c0e23f16abfc6ff00bafc79424a33b5050fd429be585b59e8256ffb6cf1e867cab82b733e0b89fdc107028b0faef52494cea6a0177df20b1d971d6a567bdb33a1742620fc775ccc41efe0f4dc78665009b74bea268e6a1aec37973882f7ecef43a9c3227f1e01473e60d7b29c38d83f4e217ca64d2a3721a2dc4efcf608dbfd508c79b9cd934fb9a2ff8c65dd0c9328819a48d8494eb55515cd9ecba35fcdf1c4ebdca171fdaad269d108ab7dce4e7a22f70915a66ab68d8e84c20e9c3fc8c3b8d0576fc1d2506f654f628d88f73e28609432df68b328f8184b5674fb39512fcd5f083b1e85beb2f6df2f860e40cc90e51a0830dd13f6044cc6e65a6f00af97307826b7f13549e1c4fedbd8e9c11877cd38739de2865a11e2e858424aa6e945f4280efcb7c35abf66546b3b128ed983f7b007cef5b1281d650293a376f322c9fd01bfd594b983a75b8afb8895aa4776b7ebf8023d911876e0d5d3f4ba54e15dfeb62cc88c7ce8ccf6ae5ba621ea98f2b97f6a42dacdbbe5b283bf0c08ed44402ec401e1103be41e1bd8f309669a9795b285a9320e01b770cfb0e7c1b8d0ec691a2920defd9e26a04a579707f2a0eb828e99e050e93616a1fb4d8facbd8b13ca93161be97c74381df497c99959841d6a1711c36f51d937104d8860057a8f2f82c3914b53e3a6a352e5ff21f4af97836e7646b988803bf1b39a7e55b9493dadd3da5202ba1ed0da2e8e4008d27f3ec08a87e5ce8d2f38fcdf173c7056f951dff2cc3c06594f717bcc21af0d49df6aff43a7e5e318c663393207a533dfa90e41e44ee70e23b22f75b9e946419b4c3ae6eda08b835e21e1e55e1872648e235cf66384ebdd52c204801931ed5f264efe09e66dd2dfdb20d7c6d0e256a9b8a80a4263aad4f2985e54bb7cfcc51ecebb0e01d90ec574195f024701b52943497531de3919d8a695b96ace0960a0a5b44a1f30f6105613576d57b902e7d1802a0fef802f2c41cc6f7efa7d4502d2f01bd595ca51fc0fbc5913b395dafa4394bf9235717df680db8102a182da0fc9ee4d120da7a12d0c79849298fbb92084cac5446d89585a52e82b762b1e5b84a329d37787b7d0dad367a914d55e58b3505e95023802795adf45905f7f98621e79b9f94e278a4096ff1b7f1c6879940778240883209acc92a01101ae85163011272b4210759f270e4717db37a833b280cfa0a0abebc21755c73384837bc3ba5cf45b4e5f3bd4c3abf889cfe92c1673018a2fa9cd28440e0e6ccf87ae7b873d255d91cc477"}]}, 0xeb4}}, 0x0) 10:40:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:14 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x45}}) 10:40:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000100)={@msf, 0x1, 0x0, 0x0}) 10:40:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) 10:40:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000100)={@multicast2, @private}, 0xc) 10:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 10:40:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 10:40:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000002c00)={0xeb4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "731f430135c09c7d7bf9c4e975d76b1c1bcd1561cf12e4dcd2c13ab14a94a7128226da1c23e3c2c3e88049e0fdc1531bd2a68386c5cdba4ee094e691ef4a0b0728fdd5706e66e5"}, @INET_DIAG_REQ_BYTECODE={0xe1c, 0x1, "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"}]}, 0xeb4}}, 0x0) 10:40:14 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x45}}) 10:40:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000100)={@msf, 0x1, 0x0, 0x0}) 10:40:14 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 10:40:14 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x45}}) 10:40:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000100)={@msf, 0x1, 0x0, 0x0}) 10:40:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 10:40:14 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x45}}) 10:40:14 executing program 4: clock_gettime(0x8, &(0x7f0000000040)) 10:40:14 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000040", @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf250400000005002d0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r6, 0xff, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)) 10:40:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 4: clock_gettime(0x8, &(0x7f0000000040)) 10:40:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000100)={@msf, 0x1, 0x0, 0x0}) 10:40:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 10:40:14 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 10:40:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:14 executing program 4: clock_gettime(0x8, &(0x7f0000000040)) 10:40:15 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 10:40:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 10:40:15 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:15 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:40:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 10:40:15 executing program 4: clock_gettime(0x8, &(0x7f0000000040)) 10:40:15 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:15 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 10:40:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {}]}) 10:40:15 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x28}}, 0x0) 10:40:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 10:40:15 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 10:40:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3) 10:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 10:40:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 10:40:15 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 10:40:15 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:15 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 10:40:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3) 10:40:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x1000, 0x2, 0x1000000}, 0x65) 10:40:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 10:40:15 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x1000, 0x2, 0x1000000}, 0x65) 10:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 10:40:15 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 10:40:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x1000, 0x2, 0x1000000}, 0x65) 10:40:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3) 10:40:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) [ 162.443427] syz-executor.6 (5763) used greatest stack depth: 23312 bytes left 10:40:16 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 10:40:16 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x1000, 0x2, 0x1000000}, 0x65) 10:40:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3) 10:40:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x6}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 10:40:16 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 10:40:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) [ 162.891830] Option ' ' to dns_resolver key: bad/missing value [ 162.943753] syz-executor.7 (5787) used greatest stack depth: 23216 bytes left 10:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 10:40:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:40:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:16 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) [ 163.185533] Option ' ' to dns_resolver key: bad/missing value [ 163.221457] Option ' ' to dns_resolver key: bad/missing value 10:40:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 10:40:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) [ 163.330826] Option ' ' to dns_resolver key: bad/missing value [ 163.376070] Option ' ' to dns_resolver key: bad/missing value 10:40:16 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 0: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:16 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) [ 163.515815] Option ' ' to dns_resolver key: bad/missing value [ 163.534055] Option ' ' to dns_resolver key: bad/missing value [ 163.567526] Option ' ' to dns_resolver key: bad/missing value 10:40:17 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) 10:40:17 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@generic={0x86, 0x2}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}}, 0x0) 10:40:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r1, r1, 0x0, 0x1000f2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) [ 163.698137] Option ' ' to dns_resolver key: bad/missing value 10:40:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') 10:40:17 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@generic={0x86, 0x2}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}}, 0x0) 10:40:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') 10:40:17 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r1) 10:40:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 163.846106] loop0: detected capacity change from 0 to 39 [ 163.882172] Option ' ' to dns_resolver key: bad/missing value 10:40:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') 10:40:17 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@generic={0x86, 0x2}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}}, 0x0) 10:40:17 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 164.001124] bio_check_eod: 27 callbacks suppressed [ 164.001146] syz-executor.0: attempt to access beyond end of device [ 164.001146] loop0: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 164.001172] buffer_io_error: 27 callbacks suppressed [ 164.001190] Buffer I/O error on dev loop0, logical block 10, lost async page write 10:40:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8842, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 10:40:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:18 executing program 7: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:18 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') 10:40:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@generic={0x86, 0x2}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}}, 0x0) [ 165.508658] loop0: detected capacity change from 0 to 39 [ 165.518883] 9p: Unknown access argument 18446744073709551615: -34 10:40:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8842, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 10:40:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8842, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 10:40:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 165.619175] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 7: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8842, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) [ 165.770768] 9p: Unknown access argument 18446744073709551615: -34 [ 165.801146] syz-executor.0: attempt to access beyond end of device [ 165.801146] loop0: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 165.801185] Buffer I/O error on dev loop0, logical block 10, lost async page write 10:40:19 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:19 executing program 7: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 165.920002] loop0: detected capacity change from 0 to 39 [ 165.948651] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 165.961025] 9p: Unknown access argument 18446744073709551615: -34 [ 165.966812] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 7: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 166.022877] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:19 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 166.040556] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 166.091642] syz-executor.0: attempt to access beyond end of device [ 166.091642] loop0: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 166.091664] Buffer I/O error on dev loop0, logical block 10, lost async page write 10:40:19 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 166.156248] 9p: Unknown access argument 18446744073709551615: -34 [ 166.167943] 9p: Unknown access argument 18446744073709551615: -34 [ 166.181578] 9p: Unknown access argument 18446744073709551615: -34 [ 166.183510] 9p: Unknown access argument 18446744073709551615: -34 [ 166.203971] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:40:19 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}, {@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 166.288019] 9p: Unknown access argument 18446744073709551615: -34 [ 166.352162] 9p: Unknown access argument 18446744073709551615: -34 [ 166.389003] 9p: Unknown access argument 18446744073709551615: -34 [ 166.393588] 9p: Unknown access argument 18446744073709551615: -34 10:40:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 166.478816] loop2: detected capacity change from 0 to 39 [ 166.490479] loop0: detected capacity change from 0 to 39 10:40:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 166.506140] loop4: detected capacity change from 0 to 39 [ 166.522084] loop6: detected capacity change from 0 to 39 10:40:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:20 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 166.573701] loop1: detected capacity change from 0 to 39 [ 166.584269] syz-executor.2: attempt to access beyond end of device [ 166.584269] loop2: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 166.584327] Buffer I/O error on dev loop2, logical block 10, lost async page write 10:40:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 166.660420] syz-executor.0: attempt to access beyond end of device [ 166.660420] loop0: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 166.660441] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 166.665988] syz-executor.4: attempt to access beyond end of device [ 166.665988] loop4: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 166.666005] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 166.695511] loop2: detected capacity change from 0 to 39 10:40:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 166.793172] syz-executor.1: attempt to access beyond end of device [ 166.793172] loop1: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 166.793251] Buffer I/O error on dev loop1, logical block 10, lost async page write 10:40:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 166.867451] loop0: detected capacity change from 0 to 39 [ 166.908194] loop4: detected capacity change from 0 to 39 10:40:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:40:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, &(0x7f0000000100)=""/126, 0x7e) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 167.734123] syz-executor.4: attempt to access beyond end of device [ 167.734123] loop4: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 167.734160] Buffer I/O error on dev loop4, logical block 10, lost async page write 10:40:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 167.771101] loop7: detected capacity change from 0 to 39 [ 167.774274] loop0: detected capacity change from 0 to 39 [ 167.777240] loop2: detected capacity change from 0 to 39 10:40:21 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:21 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 167.793639] loop1: detected capacity change from 0 to 39 [ 167.797447] loop6: detected capacity change from 0 to 39 [ 167.806260] loop5: detected capacity change from 0 to 39 [ 167.828364] loop4: detected capacity change from 0 to 39 [ 167.962131] syz-executor.2: attempt to access beyond end of device [ 167.962131] loop2: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 167.962178] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 167.990002] syz-executor.1: attempt to access beyond end of device [ 167.990002] loop1: rw=2049, sector=40, nr_sectors = 4 limit=39 [ 167.990041] Buffer I/O error on dev loop1, logical block 10, lost async page write 10:40:22 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 168.596443] loop1: detected capacity change from 0 to 39 [ 168.607251] loop0: detected capacity change from 0 to 39 [ 168.626854] loop6: detected capacity change from 0 to 39 10:40:22 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:22 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:22 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) [ 168.639411] loop7: detected capacity change from 0 to 39 10:40:22 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:22 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:22 executing program 6: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 7: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 6: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x27fd}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt(r2, 0x3, 0x0, 0x0, 0x0) pwritev(r2, 0x0, 0x0, 0x7, 0x200) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r1, r0, 0x0, 0xfffffdef) 10:40:23 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:23 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 170.061974] loop5: detected capacity change from 0 to 39 10:40:23 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 7: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 7: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:24 executing program 6: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:25 executing program 6: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000002e0000001000b000000000000000000000000000040005010a00340001010101010100001000b0000000000000000000000000001c00512ddee864800c7a008005000900000000000c000080080008"], 0x60}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044803ea5d7d00a"], 0x28}}, 0x0) 10:40:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}, {&(0x7f00000000c0)='+', 0x1}], 0x2, 0x0, 0x0) 10:40:25 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)='v', 0x1, 0xfffffffffffffff7}, {&(0x7f00000000c0)="fd", 0x1}], 0x0, &(0x7f00000003c0)) 10:40:25 executing program 5: socket(0xb, 0x0, 0x0) 10:40:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x6e}]}, 0x18}}, 0x0) [ 171.813202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 171.814481] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 171.816167] loop1: detected capacity change from 0 to 16383 [ 171.832300] FAT-fs (loop1): bogus number of reserved sectors [ 171.832310] FAT-fs (loop1): Can't find a valid FAT filesystem 10:40:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}, {&(0x7f00000000c0)='+', 0x1}], 0x2, 0x0, 0x0) 10:40:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x6e}]}, 0x18}}, 0x0) 10:40:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:25 executing program 6: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000002e0000001000b000000000000000000000000000040005010a00340001010101010100001000b0000000000000000000000000001c00512ddee864800c7a008005000900000000000c000080080008"], 0x60}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044803ea5d7d00a"], 0x28}}, 0x0) [ 171.925358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 10:40:25 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x6e}]}, 0x18}}, 0x0) 10:40:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}, {&(0x7f00000000c0)='+', 0x1}], 0x2, 0x0, 0x0) 10:40:26 executing program 5: socket(0xb, 0x0, 0x0) 10:40:26 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0), 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)={'nat\x00', 0x2, [{}, {}]}, 0x48) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x50480, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x2c, @private=0xa010102, 0x4e23, 0x4, 'wlc\x00', 0x16, 0x1, 0x5a}, 0x2c) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x490000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x79, 0x1, 0x81, 0x2, 0x0, 0x1, 0x20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x46, 0x7}, 0x4800, 0xf, 0x0, 0x8, 0xde, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, r2, 0x6) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:40:26 executing program 6: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000002e0000001000b000000000000000000000000000040005010a00340001010101010100001000b0000000000000000000000000001c00512ddee864800c7a008005000900000000000c000080080008"], 0x60}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044803ea5d7d00a"], 0x28}}, 0x0) 10:40:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x18, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x6e}]}, 0x18}}, 0x0) [ 173.300863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 10:40:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1800) read(r0, 0x0, 0x0) 10:40:26 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:26 executing program 6: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000002e0000001000b000000000000000000000000000040005010a00340001010101010100001000b0000000000000000000000000001c00512ddee864800c7a008005000900000000000c000080080008"], 0x60}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000180001fb64a044803ea5d7d00a"], 0x28}}, 0x0) 10:40:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='clear_refs\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='5', 0x1}, {&(0x7f00000000c0)='+', 0x1}], 0x2, 0x0, 0x0) [ 173.529812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 10:40:27 executing program 5: socket(0xb, 0x0, 0x0) 10:40:27 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:27 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:27 executing program 2: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:27 executing program 5: socket(0xb, 0x0, 0x0) [ 174.252981] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 174.253002] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 6165, name: syz-executor.1 [ 174.253016] preempt_count: 1, expected: 0 [ 174.253023] RCU nest depth: 0, expected: 0 [ 174.253030] 1 lock held by syz-executor.1/6165: [ 174.253040] #0: ffff8880221410a8 (&ctx->uring_lock){+.+.}-{3:3}, at: __do_sys_io_uring_enter+0x1039/0x1f30 [ 174.253101] Preemption disabled at: [ 174.253104] [] get_page_from_freelist+0x426/0x2ad0 [ 174.253130] CPU: 0 PID: 6165 Comm: syz-executor.1 Not tainted 5.19.0-rc2-next-20220614 #1 10:40:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 174.253147] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 174.253158] Call Trace: [ 174.253162] [ 174.253168] dump_stack_lvl+0x8b/0xb3 [ 174.253195] __might_resched.cold+0x222/0x26b [ 174.253217] __kmalloc_node+0x32b/0x470 [ 174.253241] memcg_alloc_slab_cgroups+0x7a/0x120 [ 174.253267] allocate_slab+0xd6/0x300 [ 174.253302] ___slab_alloc+0xa09/0xe50 [ 174.253320] ? io_submit_sqes.cold+0x1fe/0x3b1 [ 174.253343] ? mark_held_locks+0x9e/0xe0 [ 174.253365] ? trace_rcu_dyntick+0x125/0x1a0 [ 174.253383] ? kmem_cache_alloc_bulk+0x24a/0x780 [ 174.253406] kmem_cache_alloc_bulk+0x264/0x780 [ 174.253431] io_submit_sqes.cold+0x1fe/0x3b1 [ 174.253450] ? trace_contention_end+0xd8/0x130 [ 174.253478] ? __do_sys_io_uring_enter+0x1039/0x1f30 [ 174.253512] ? io_wq_submit_work+0x9b0/0x9b0 [ 174.253536] ? __do_sys_io_uring_enter+0x410/0x1f30 [ 174.253563] ? lock_downgrade+0x6d0/0x6d0 [ 174.253584] ? __fget_files+0x270/0x440 [ 174.253615] __do_sys_io_uring_enter+0x1043/0x1f30 [ 174.253648] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 174.253678] ? io_run_task_work_sig+0x270/0x270 [ 174.253707] ? syscall_enter_from_user_mode+0x18/0x50 [ 174.253726] ? perf_trace_preemptirq_template+0xa2/0x410 [ 174.253754] ? __traceiter_irq_enable+0xa0/0xa0 [ 174.253805] ? syscall_enter_from_user_mode+0x1d/0x50 [ 174.253824] ? syscall_enter_from_user_mode+0x1d/0x50 [ 174.253850] do_syscall_64+0x3b/0x90 [ 174.253875] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 174.253893] RIP: 0033:0x7faf1bb9db19 [ 174.253906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.253921] RSP: 002b:00007faf19113188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 174.253936] RAX: ffffffffffffffda RBX: 00007faf1bcb0f60 RCX: 00007faf1bb9db19 [ 174.253947] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 174.253958] RBP: 00007faf1bbf7f6d R08: 0000000000000000 R09: 0000000000000000 [ 174.253969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.253979] R13: 00007ffe39dd32ef R14: 00007faf19113300 R15: 0000000000022000 [ 174.254010] [ 174.254751] BUG: scheduling while atomic: syz-executor.1/6165/0x00000002 [ 174.254764] no locks held by syz-executor.1/6165. [ 174.254771] Modules linked in: [ 174.254778] Preemption disabled at: [ 174.254782] [] get_page_from_freelist+0x426/0x2ad0 [ 174.254807] CPU: 0 PID: 6165 Comm: syz-executor.1 Tainted: G W 5.19.0-rc2-next-20220614 #1 10:40:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 174.254824] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 174.254834] Call Trace: [ 174.254838] [ 174.254843] dump_stack_lvl+0x8b/0xb3 [ 174.254866] ? get_page_from_freelist+0x426/0x2ad0 [ 174.254885] __schedule_bug.cold+0x133/0x143 [ 174.254903] __schedule+0x18e6/0x2470 [ 174.254926] ? syscall_exit_to_user_mode+0x3c/0x40 [ 174.254944] ? perf_trace_preemptirq_template+0xa2/0x410 [ 174.254970] ? io_schedule_timeout+0x140/0x140 [ 174.254991] ? lock_is_held_type+0xd7/0x130 [ 174.255018] schedule+0xd2/0x1f0 [ 174.255040] exit_to_user_mode_prepare+0x114/0x1a0 [ 174.255069] syscall_exit_to_user_mode+0x19/0x40 [ 174.255088] do_syscall_64+0x48/0x90 [ 174.255113] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 174.255129] RIP: 0033:0x7faf1bb9db19 [ 174.255141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.255156] RSP: 002b:00007faf19113188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 174.255171] RAX: 0000000000000001 RBX: 00007faf1bcb0f60 RCX: 00007faf1bb9db19 [ 174.255181] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000003 [ 174.255191] RBP: 00007faf1bbf7f6d R08: 0000000000000000 R09: 0000000000000000 [ 174.255201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.255210] R13: 00007ffe39dd32ef R14: 00007faf19113300 R15: 0000000000022000 [ 174.255241] 10:40:28 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:28 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:28 executing program 2: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:28 executing program 5: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:28 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:28 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:28 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) [ 175.762927] BUG: sleeping function called from invalid context at mm/vmscan.c:833 [ 175.762941] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 39, name: kswapd0 [ 175.762950] preempt_count: 1, expected: 0 [ 175.762955] RCU nest depth: 0, expected: 0 [ 175.762960] 2 locks held by kswapd0/39: [ 175.762966] #0: ffffffff852b38c0 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat+0xc9a/0x1490 [ 175.763009] #1: ffffffff85287c90 (shrinker_rwsem){++++}-{3:3}, at: shrink_slab+0xc4/0x6e0 [ 175.763035] Preemption disabled at: [ 175.763038] [] free_unref_page+0x1e5/0x440 [ 175.763055] CPU: 0 PID: 39 Comm: kswapd0 Tainted: G W 5.19.0-rc2-next-20220614 #1 [ 175.763067] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 175.763075] Call Trace: [ 175.763078] [ 175.763083] dump_stack_lvl+0x8b/0xb3 [ 175.763103] __might_resched.cold+0x222/0x26b [ 175.763119] do_shrink_slab+0x34a/0xb00 [ 175.763142] shrink_slab+0x172/0x6e0 [ 175.763161] ? do_shrink_slab+0xb00/0xb00 [ 175.763175] ? lock_is_held_type+0xd7/0x130 [ 175.763189] ? __cond_resched+0x13/0x20 [ 175.763209] shrink_node+0x892/0x1d10 [ 175.763241] balance_pgdat+0x8bb/0x1490 [ 175.763261] ? shrink_node+0x1d10/0x1d10 [ 175.763279] ? lock_is_held_type+0xd7/0x130 [ 175.763308] ? lock_is_held_type+0xd7/0x130 [ 175.763324] kswapd+0x739/0xe90 [ 175.763347] ? balance_pgdat+0x1490/0x1490 [ 175.763359] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 175.763380] ? destroy_sched_domains_rcu+0x50/0x50 [ 175.763402] ? __kthread_parkme+0x15a/0x220 [ 175.763417] ? balance_pgdat+0x1490/0x1490 [ 175.763432] kthread+0x2f2/0x3b0 [ 175.763444] ? kthread_complete_and_exit+0x40/0x40 [ 175.763460] ret_from_fork+0x22/0x30 [ 175.763487] [ 175.771319] BUG: scheduling while atomic: kswapd0/39/0x00000002 [ 175.771328] no locks held by kswapd0/39. [ 175.771332] Modules linked in: [ 175.771337] Preemption disabled at: [ 175.771339] [] free_unref_page+0x1e5/0x440 [ 175.771354] CPU: 0 PID: 39 Comm: kswapd0 Tainted: G W 5.19.0-rc2-next-20220614 #1 [ 175.771365] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 175.771371] Call Trace: [ 175.771374] [ 175.771378] dump_stack_lvl+0x8b/0xb3 [ 175.771393] ? free_unref_page+0x1e5/0x440 [ 175.771403] __schedule_bug.cold+0x133/0x143 [ 175.771415] __schedule+0x18e6/0x2470 [ 175.771435] ? io_schedule_timeout+0x140/0x140 [ 175.771456] schedule+0xd2/0x1f0 [ 175.771471] schedule_timeout+0x143/0x280 [ 175.771489] ? usleep_range_state+0x1b0/0x1b0 [ 175.771507] ? timer_migration_handler+0x110/0x110 [ 175.771529] ? wakeup_kcompactd+0x29/0x4c0 [ 175.771540] ? pgdat_balanced+0x12f/0x170 [ 175.771556] kswapd+0x8f0/0xe90 [ 175.771577] ? balance_pgdat+0x1490/0x1490 [ 175.771589] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 175.771608] ? destroy_sched_domains_rcu+0x50/0x50 [ 175.771628] ? __kthread_parkme+0x15a/0x220 [ 175.771640] ? balance_pgdat+0x1490/0x1490 [ 175.771655] kthread+0x2f2/0x3b0 [ 175.771667] ? kthread_complete_and_exit+0x40/0x40 [ 175.771682] ret_from_fork+0x22/0x30 [ 175.771706] [ 175.956934] BUG: scheduling while atomic: kcompactd0/30/0x00000005 [ 175.956958] no locks held by kcompactd0/30. [ 175.956967] Modules linked in: [ 175.956976] Preemption disabled at: [ 175.956980] [] free_unref_page+0x1e5/0x440 [ 175.957016] CPU: 1 PID: 30 Comm: kcompactd0 Tainted: G W 5.19.0-rc2-next-20220614 #1 [ 175.957038] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 175.957050] Call Trace: [ 175.957058] [ 175.957068] dump_stack_lvl+0x8b/0xb3 [ 175.957098] ? free_unref_page+0x1e5/0x440 [ 175.957118] __schedule_bug.cold+0x133/0x143 [ 175.957142] __schedule+0x18e6/0x2470 [ 175.957179] ? io_schedule_timeout+0x140/0x140 [ 175.957205] ? lock_is_held_type+0xd7/0x130 [ 175.957238] schedule+0xd2/0x1f0 [ 175.957265] schedule_timeout+0x143/0x280 [ 175.957303] ? usleep_range_state+0x1b0/0x1b0 [ 175.957336] ? timer_migration_handler+0x110/0x110 [ 175.957375] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 175.957410] ? prepare_to_wait_event+0xc6/0x530 [ 175.957449] kcompactd+0x97f/0xe00 [ 175.957480] ? kcompactd_do_work+0x9d0/0x9d0 [ 175.957498] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 175.957534] ? destroy_sched_domains_rcu+0x50/0x50 [ 175.957570] ? __kthread_parkme+0x15a/0x220 [ 175.957596] ? kcompactd_do_work+0x9d0/0x9d0 [ 175.957619] kthread+0x2f2/0x3b0 [ 175.957640] ? kthread_complete_and_exit+0x40/0x40 [ 175.957669] ret_from_fork+0x22/0x30 [ 175.957715] [ 176.053456] BUG: scheduling while atomic: syz-executor.4/6191/0x00000002 [ 176.053477] no locks held by syz-executor.4/6191. [ 176.053483] Modules linked in: [ 176.053488] Preemption disabled at: [ 176.053491] [] free_unref_page+0x1e5/0x440 [ 176.053517] CPU: 0 PID: 6191 Comm: syz-executor.4 Tainted: G W 5.19.0-rc2-next-20220614 #1 [ 176.053530] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 176.053539] Call Trace: [ 176.053543] [ 176.053547] dump_stack_lvl+0x8b/0xb3 [ 176.053567] ? free_unref_page+0x1e5/0x440 [ 176.053578] __schedule_bug.cold+0x133/0x143 [ 176.053593] __schedule+0x18e6/0x2470 [ 176.053613] ? __sys_setsockopt+0x1b8/0x2a0 [ 176.053634] ? io_schedule_timeout+0x140/0x140 [ 176.053647] ? __ia32_sys_recv+0x100/0x100 [ 176.053672] schedule+0xd2/0x1f0 [ 176.053687] exit_to_user_mode_prepare+0x114/0x1a0 [ 176.053709] syscall_exit_to_user_mode+0x19/0x40 [ 176.053722] do_syscall_64+0x48/0x90 [ 176.053741] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 176.053754] RIP: 0033:0x7f2ca9d79b19 [ 176.053766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 176.053777] RSP: 002b:00007f2ca72ef188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 176.053788] RAX: fffffffffffffff4 RBX: 00007f2ca9e8cf60 RCX: 00007f2ca9d79b19 [ 176.053795] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000004 [ 176.053810] RBP: 00007f2ca9dd3f6d R08: 0000000000000010 R09: 0000000000000000 [ 176.053817] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000000 [ 176.053823] R13: 00007fff5d81441f R14: 00007f2ca72ef300 R15: 0000000000022000 [ 176.053843] 10:40:29 executing program 5: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:29 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:29 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:29 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xb8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3}, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x3b280000, 0x81, 0x400, 0x773ca00}, 0x10) 10:40:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:29 executing program 2: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:29 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:30 executing program 5: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:31 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:31 executing program 2: fork() r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:40:31 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:31 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:31 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x4, 0x0, 0x0) 10:40:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x4, 0x0, 0x0) 10:40:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001680)=ANY=[@ANYBLOB="14000000100001"], 0xd0}}, 0x0) 10:40:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="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"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:40:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="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"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x4, 0x0, 0x0) 10:40:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 10:40:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:31 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x4, 0x0, 0x0) 10:40:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="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"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:32 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="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"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:32 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="d227b73cd2644d1fe3bbbbe6b52780a412d57915e4262f60fb6e547a30e29fb61fe6825f7915bb0502167590845810c16600ed1626525bd750d7d1085f752d44a77e1e1122bf35e8b0a3c46abd3c3b7e53757ba2d97b94c17a2c2809284403acb31f5556693b137ae9628831330f15a648b0be21635aedbc29878ae2a7b4e4dd2f9ff0075d166ff96e415e56ef67bee2482d237512a18739bf72bea1bbd43de1e7ea967a0cc74d1b6e52dc1829097acf58938cbafc97f11086cc8637494b4ea3104e0bb4a93f4b48cacd82c04c07d128b63a8598955d8edf2aaab7daaa9340b4e03c9efac0e126804f54de5b32b0fbd1aa07ce1111a5f6ffd701ee24b1f222cf42e8be410c0fb6ace35ef8a9748b62589fcd7ac4d6272a03aa1de6610d789f9b60c5afd27b2a42c2f55679b12aeae4b0adf29b2887b2dc183b2a5572af6b2e9764eff65a64073b6a7a3dc26ece892b5fffac790b721eed1aad07c901e3f83cc02b34052228d8ec90ed6f19b1390ccd4b4df8533c2a1d7abfc30a7062d531e50fa9b11ed7c14da88ceb66a05f8610bd5dc12e4f3615dba45ae35ac6688dfd13588f8f7fedd20031d015f23279e331eb5a7ff4d0995ed2ecb5b84d17a994d47f0ca0c025da53639af296f35265dc1ece152053c8219959fde755efbe8086eb36dd7d1cea4c436b2d6230ac06ffe3b58004dd9c2cc309de5d8bcc406e47da7dadd0b02a9dbdae0d58facd3d1236392a0e6a59bba9cb689ddc97fd6f633d62f3cc72ca32791e69c952dfa06fe9b21bba83145150a0fd5b7341abebf5712845874607493b8e383933aee2528c778b915b39e1c907b43fe09829279cc8cef14984f0fe86b7e84c6fbf3dd1d669ed7f29649d4e96a44ae9495838e7ff42ea4994d9c2ed31cf57cd52e6237cd6399af5bbe6f34b1097c7442a1d25f964bd6f00d4b35465dce04071f64ac454fda7c483a5c97b67ce0a31596866c2abfc3efc5abee7de9f79d44a3ad5714cd517417f4bb9a97bc7bc5ee188354120c47921d5f919c0fbfeb5105a263709526b29b445aee845ce7f0ba191fdedcba4edd5ee4ec1d4219768ee7417398b57facbdda9589751544d06633de59a54a01ddec753745b8188ce1fb8656f520bb3e5a665802faf44331b82ad4fca0e7cf8a87c8a584993455c6f6451f04a60de81f391ffca51a3d94158f00f184c9fde303286e440b0287db32a7cc98749c14e96450c859572437cabdc8fcb017bbf739ac2e8efbccafaf8c9fffe144576c5138b1a2e3e78f4143378896fdfccf8de7f2ffe5ea72bab4a61e97d573a06f12c4b65879f37262b3d890013531156ebb290e465715cc6a9a87ce18aa79bd32d5a3254f6b01b15f036668b322c97cd1175574f3110df88a3557c9eb92478da35a2d6decd0b2a1a815c09d71ebd2d04476f01db6336c5ef1dd3abfc9e5e0e8a8e64fe1f9bbadf076832f3bf7c175cbf0e750c770db219f552ec6cd061edc6891839fdef92b4d119b85179509def72808609ab099b3b962300b69a7b11999f989b0e79a95ad92990582d49c6604d017eb4543f3b0dbfd26e112b218611081badd6fbad362bffc3f677ea538c1e84377353b15e2b2e427be9d3d436481ea7c24420e588c6796357d86ee5b57bdd504eb442d23955360624b0a1399c797fd3aa6d0532112e1150eb1eb73da69bcb475fee45d2c5758d2467051775c27afe9a0afaa35b72ceb63bda4a46d20c1930204ce5bd76b26b3cf5f3055e8410297964fcee9a645b7bcb08497a7e5f3b6feac9bc401e60c0fbd732c9991b55105d3cfa9e6d763db9c53060de8a73c29c27636c6940e3f7cac0cb97f8dc62261ad25ff5eca7f9e3e7584d25f498400c96e7971d4ba8114d7a1db30cd6a713d211754f5300cca7bd12fe74c4f0dcd1e9fc69fa1c3b309589d91d962fc778512d4ee02e4fc118b83fab3907eb682a05627f6e8c754500472b9bcb15f2533852f97222abd6e9a7c55f6544d193c2ab98170752cbcbf78c539cdd314203bca16cb34225e02f40981521542ce736d075547a7af4698fecf60de46244b4f6919c4734f1d01894cfa8b094690a8113b9d94994209f0aca9b85b917f534b6a5f7a5453e9b0b174465c3abd101cc997b6ee71a92fd9a985831f4cc199359da7233f5c5df49b9c724cfae6d6ac6479b0e58f4d7a55623b14e51891f06211f378c278732efa426cefe40969a154cc170e7ade812c9b24dfef6c3fd1c513218692dad97edbdab500c10f8814be82b4829de2757041da92f327c57473ba89976343ab40eaf7de59ac708a6ca9493a975d776372faa45edcaf78a0ed08ec4b6b9ec21e0bb177132e05c53fe5e39441a2e80e70c0b89cc4a10111d576fb07068008068b7c362339318ec6a63939acc45380a6c9314ceb579a272e2adf5ed545d61ecb9a4e1a075018cfd843cc2f1ba1a8d4478ed09869ac10f554f0723590ec0974cfcfc8cae80dc3f47cc0fbc6b42dd6e970e7d668bfaba795c66f9a895e42738d3be2b0f20b60b7d6d42c53627de47a5aac590ea326b7a14002613158032df536b0314706a9a1f55bdbb48f4e592d5d75a11d66e5a3f08d4461be4fe0c4c8089b764ed0c6d23f22bb1fae55d6277cdfe20b3a82bf7292d9519c95017e10be3037af27742ad147ae62ad0e9ce84f56ecad713c427d14ca4480730488ac15f54750cd0539956c5174cc0e43208b3751c04dee0ba20c8ae59cafea7fb10abb462ce3a568e20de9b41996311eafe2dc36fddc5714489ac5e9c8d34279bf91c74eadc68d1e5e5421d96a8f234fb6634988e644d55e4a94420e48d02428583ed8d85308097b03f03f9bd6ce53ef7cd82bf53912a0ea894a4b5d2a70a3e5962584873207253afea19cd1f9ba99dfe0ec9ea110f6ea3347f8a9bab750c5a39d31b8a22fc9b3c61d71f243b93a9d0cfc3aae93d606625dd5d048b392a205941020bdac68b7d52b61cacf64b2019acde90cf0e191a04254b089e6abd8a83e3efb277f5d1a77154a86d0b40e3f4bae977be81a8527f12d3e74fe704372c347b5a09d5a615a556ff9af7177572734748c6e2a00e20c55cbab965630812164383e14e5ae68e86318c78a8dd74fe65daf62946f8d7fd8cac61ae933d88ca7415bb5826a6c739a417797ff40691f96395dbf1308dc6e9c2539f018f2b2fe88e330104892aeb527a862d11fc1b760140e100a1bec808bb06178da33a0b4d0ace8a3caea73eebbfd3fae1d10ac737cebf116ed1f42f9e817d8c06687ea09370927d5792eb63264bfec81385d4f58b28a8fa481c2a8d351866748845e872e03390e2b1f329d26a80895d63b18bdde0ca80f62f15ac44e8495e9afbb841166670a78612547475f746ecd830356cbfaae72bcd491a1790be9a7b6c023fdbd88654e31bcefff7f061fbbe82264351e9075af5e87d6f3f9baa7e6fb72d6df5362049b98e2c46d32f2197d72949c626885533c31128e144c527e5af39d9b86fd10b0a182e2b0e0b51dcda777f24a45ca7b86ef445ff89dd1b159110b7dca15041abda0194de65b38fe13bf692a6395754437ca972650ab8fe47ef305b404ed9ab744100e8dc114c722bd7f65ca6ad81d54de66ee0743bdc6aadc884443f6a7e6964c402e6ac67ed68197be94e71ecab9c363c62c678bdc684f28b9954adbcc9f5da192aeb7fcc0ab8136698fe25c748e2304c19cfd97e75e826fcab9805f75641b088d5be50926ef5b809bbb249e5d20e3601194585211d5e8606b4900cb0bf076a1ff385061c35a1b3ba35b8cdda5e001319fdb3eb92a9e02dc262e45f8447dc22317a4f29807a1a6236fbc26e4919ec814062656dbc16e1493b9cfd7451649146e0b7a601da583996ce5603e246c3afb4ffc402a6e990b3a45bec4b66738b61dfe4a36fa0085f8430bbe80f52d3b8c5b41f214a5ac105c1b0a798b04c0c9c5f6659bf2c54b3649e8dcd21bcd4e82c4eaada1bf6112309246fb783580b39ea09a0c1fc29399ae2a4a451e0fec434711062c75addd8dcf5b451dbce89500117db85c56f63ca01e7b1d66d12c665aad840f71afa2a8c3d941373197d26a15fd396ecfed6567e81bc60a7f9f68c6a10bf8d0f6f9a438f44c10d763596c11bc885667fc97f71d7718444aa85cfc815e1a64a2f121a3ca230aa6ab91a2fbefeb54c3f34a4fcaea714651461b720c595eb6228a7a328aa64d6c56363c0d0f67aaf60805c29c775b9e1310d283614cc32e0100f7971ad01c0186b17d4123b5943bd1e4a03981b93019ddaf1ae63dd138eb85c92bbd5cc21dfe0a40902a073167d470ad80f6dae4e902ef0265887d1e1767395f1932a6ae70e98798c843c06fa7443ba3758c30946051d75e5ffe737a7fc68e1a2779506fbb316b5f736b409bd9f14751dea645b38428c6cd7f0476e75c2a7565a572e38d46d82002ea107c852153f564c81f703d63cd9b0c0ea6a7623d32235207c5adf4a915aeb6a292c3e36f7e8792352115647ab7dacdb885f8408aec664bca2e18ff72e9ef676d043d97d85dfd7806359fd9908ade9bdd15218548647977c8b4d74d62c1cfd8b100c5026bcec2c13b07c62783cd3cb7d6c1f721adc4dbe9781766e4c96d740b813ddc6217df2e87a2f6df6b31df5ba1ed20acb0833a1bd3263014c0626ab7e08b311473d97d6957fc33524f6a159fa0640fd62e16096338b1972d31b0aa7103a62f5854633db04dbd14ad16bc166d2105bdb40e94138f36f371cc5af3095d01a41ec339e1b87c9c0861b04a704129ae6b31fc45b9158da293c0caeb6fa484e1c7e88f8ba815f06bdb4165b8d87d2218dfbc2c49c3b418d00269dee15fa45fd20786ec2825dbd2cd6e1788418e573fe8fbc0a2b026a69f9dbebacef2f24a032feb757e8d40ac5a1e982114559f91550cde3e2093e275d1fcf9b5e848ad79dc05cd74e79bab459dd847b62a4f257e97da4850799bb367c793b824bbff1bcfee042b202e08de261b33e6000e746bd1b1cea3ee2a5dc03233c188d49a998e4c860733901c8c9be80e0f2d760aff31b8bbfdfbfd4d6dd28faff3c22ece089cc66bd5ec710f4dd91c11690b4e0e78dfd3cb4387077c1b82743ea7e4c7f4b92842d7da623963483a66082f70752b0c74c0a867f7e1effc156771a8596533ce387a81c9d87263542a39b31ea97ea5a3fe5eb6ea7a450696e2e17519ae81efd6925005fa6c902bc39e0f579e5c42fe3f3326f2bfc08af16beea3e60a46be874382f9a6b3444c5c7ca17df86e34047e532bb9077224525ccab7b6020f818bae5b3dcf944f1d4ac351f7e7ea9a1c69f35c063885dabc64d724cddea795adf5bad364c4354a7d1c33e91a3afa0cc4dd9926b6f69da68a2370b8e54471e561ff0f816e4b492ec2d175f2abbdba4a0728be3b246cd8631c652554e1056fd6c3f4c36dc101816d0ec10fa93ca550db0b884641d5c98e32a7d392bd02b50599807232d7d643df5c81537983faa0fbe1aeb433269873e4b4fb0ee9f67256493e6f85459d672cb123a90c55c9798ecf7debbba49dd3d82af5c9aea0896d8d7274a5c6a0665e6f525d19c29969c4a32f223e4b98abfcff811bb810aebfe71d364b00289de1488038a6ce93b4d3146b4ffe7bf708f784ac9811f5309215823f108c2efeefee07a09adf6aa3ee04e0a821ed40f73476d85fe8740b3984970610b7ecf3eb4b42f0661a8d61989cfcf0a"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 10:40:32 executing program 6: sched_setattr(0x0, &(0x7f0000000a00)={0x38, 0x0, 0x0, 0x5a86}, 0x0) 10:40:32 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000280)={{r0}, 0x0, 0x4, @unused=[0x3b6f8fa9, 0x9, 0x8001, 0x6], @name="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"}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x7, 0x5, 0x0, 0x0, "c0db93bd579ffb40c1bacb7e014c09d87ba46ee7244b8aeff152b7546057009ee8a3e9c6ea8442f941a49f46b74e4ec66bedcd89b10012d9af7c6c6eaf856af9", "469896bf6bf35adea3cc7c65c940d8a749d6c0b0c149163dcce16f14e5e7fa41"}) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffff VM DIAGNOSIS: 10:40:27 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88800c49f5b8 RCX=0000000000000007 RDX=ffff888008b21ac0 RSI=ffffffff816ca256 RDI=ffff88800c49f440 RBP=ffff88800d73ea90 RSP=ffff88800c49f3d0 R8 =0000000000000007 R9 =fffffffffffffff2 R10=00007fcee07b0000 R11=0000000000000001 R12=dffffc0000000000 R13=00007fcee07b0000 R14=ffffea0001b3af80 R15=00007fcee07b0000 RIP=ffffffff816ca262 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4c74b9e260 CR3=000000003c8c4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000002 RCX=0000000000000000 RDX=0000000000000001 RSI=0000000000000001 RDI=ffffffff85fee650 RBP=ffff88806cf09780 RSP=ffff88806cf096a8 R8 =ffffffff85fee64e R9 =ffffffff85fee652 R10=ffffed100d9e12f2 R11=ffff88806cf09768 R12=ffff88806cf09769 R13=ffff88806cf09788 R14=ffff88806cf09728 R15=0000000000000003 RIP=ffffffff811160e4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b30b23000 CR3=000000005601e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000