Warning: Permanently added '[localhost]:39686' (ECDSA) to the list of known hosts. 2023/03/02 22:28:06 fuzzer started 2023/03/02 22:28:07 dialing manager at localhost:45373 syzkaller login: [ 36.026626] cgroup: Unknown subsys name 'net' [ 36.090120] cgroup: Unknown subsys name 'rlimit' 2023/03/02 22:28:19 syscalls: 2217 2023/03/02 22:28:19 code coverage: enabled 2023/03/02 22:28:19 comparison tracing: enabled 2023/03/02 22:28:19 extra coverage: enabled 2023/03/02 22:28:19 setuid sandbox: enabled 2023/03/02 22:28:19 namespace sandbox: enabled 2023/03/02 22:28:19 Android sandbox: enabled 2023/03/02 22:28:19 fault injection: enabled 2023/03/02 22:28:19 leak checking: enabled 2023/03/02 22:28:19 net packet injection: enabled 2023/03/02 22:28:19 net device setup: enabled 2023/03/02 22:28:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/02 22:28:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/02 22:28:19 USB emulation: enabled 2023/03/02 22:28:19 hci packet injection: enabled 2023/03/02 22:28:19 wifi device emulation: enabled 2023/03/02 22:28:19 802.15.4 emulation: enabled 2023/03/02 22:28:19 fetching corpus: 50, signal 37175/39014 (executing program) 2023/03/02 22:28:19 fetching corpus: 100, signal 48548/52135 (executing program) 2023/03/02 22:28:19 fetching corpus: 150, signal 59501/64701 (executing program) 2023/03/02 22:28:19 fetching corpus: 200, signal 70185/76907 (executing program) 2023/03/02 22:28:19 fetching corpus: 250, signal 75276/83574 (executing program) 2023/03/02 22:28:20 fetching corpus: 300, signal 80775/90586 (executing program) 2023/03/02 22:28:20 fetching corpus: 350, signal 86860/98042 (executing program) 2023/03/02 22:28:20 fetching corpus: 400, signal 91494/104099 (executing program) 2023/03/02 22:28:20 fetching corpus: 450, signal 95250/109268 (executing program) 2023/03/02 22:28:20 fetching corpus: 500, signal 100769/116079 (executing program) 2023/03/02 22:28:20 fetching corpus: 550, signal 104396/121084 (executing program) 2023/03/02 22:28:20 fetching corpus: 600, signal 108215/126213 (executing program) 2023/03/02 22:28:20 fetching corpus: 650, signal 111686/130987 (executing program) 2023/03/02 22:28:20 fetching corpus: 700, signal 115704/136238 (executing program) 2023/03/02 22:28:21 fetching corpus: 750, signal 119770/141463 (executing program) 2023/03/02 22:28:21 fetching corpus: 800, signal 123713/146541 (executing program) 2023/03/02 22:28:21 fetching corpus: 850, signal 126089/150180 (executing program) 2023/03/02 22:28:21 fetching corpus: 900, signal 128551/153854 (executing program) 2023/03/02 22:28:21 fetching corpus: 950, signal 132207/158568 (executing program) 2023/03/02 22:28:21 fetching corpus: 1000, signal 135278/162709 (executing program) 2023/03/02 22:28:21 fetching corpus: 1050, signal 137223/165833 (executing program) 2023/03/02 22:28:22 fetching corpus: 1100, signal 139994/169695 (executing program) 2023/03/02 22:28:22 fetching corpus: 1150, signal 142857/173621 (executing program) 2023/03/02 22:28:22 fetching corpus: 1200, signal 144963/176852 (executing program) 2023/03/02 22:28:22 fetching corpus: 1250, signal 146505/179571 (executing program) 2023/03/02 22:28:22 fetching corpus: 1300, signal 148754/182864 (executing program) 2023/03/02 22:28:22 fetching corpus: 1350, signal 150464/185687 (executing program) 2023/03/02 22:28:22 fetching corpus: 1400, signal 153387/189520 (executing program) 2023/03/02 22:28:22 fetching corpus: 1450, signal 155192/192374 (executing program) 2023/03/02 22:28:23 fetching corpus: 1500, signal 157380/195525 (executing program) 2023/03/02 22:28:23 fetching corpus: 1550, signal 158742/197951 (executing program) 2023/03/02 22:28:23 fetching corpus: 1600, signal 160631/200817 (executing program) 2023/03/02 22:28:23 fetching corpus: 1650, signal 163419/204436 (executing program) 2023/03/02 22:28:23 fetching corpus: 1700, signal 165368/207323 (executing program) 2023/03/02 22:28:23 fetching corpus: 1750, signal 167106/210018 (executing program) 2023/03/02 22:28:23 fetching corpus: 1800, signal 168519/212359 (executing program) 2023/03/02 22:28:23 fetching corpus: 1850, signal 169855/214725 (executing program) 2023/03/02 22:28:24 fetching corpus: 1900, signal 171737/217473 (executing program) 2023/03/02 22:28:24 fetching corpus: 1950, signal 173045/219742 (executing program) 2023/03/02 22:28:24 fetching corpus: 2000, signal 174311/221983 (executing program) 2023/03/02 22:28:24 fetching corpus: 2050, signal 175381/224051 (executing program) 2023/03/02 22:28:24 fetching corpus: 2100, signal 177043/226602 (executing program) 2023/03/02 22:28:24 fetching corpus: 2150, signal 178066/228616 (executing program) 2023/03/02 22:28:24 fetching corpus: 2200, signal 179326/230779 (executing program) 2023/03/02 22:28:24 fetching corpus: 2250, signal 180369/232793 (executing program) 2023/03/02 22:28:24 fetching corpus: 2300, signal 182071/235302 (executing program) 2023/03/02 22:28:25 fetching corpus: 2350, signal 183058/237221 (executing program) 2023/03/02 22:28:25 fetching corpus: 2400, signal 184181/239304 (executing program) 2023/03/02 22:28:25 fetching corpus: 2450, signal 185470/241477 (executing program) 2023/03/02 22:28:25 fetching corpus: 2500, signal 186260/243207 (executing program) 2023/03/02 22:28:25 fetching corpus: 2550, signal 187447/245292 (executing program) 2023/03/02 22:28:25 fetching corpus: 2600, signal 188118/246956 (executing program) 2023/03/02 22:28:25 fetching corpus: 2650, signal 189140/248894 (executing program) 2023/03/02 22:28:25 fetching corpus: 2700, signal 190394/250971 (executing program) 2023/03/02 22:28:25 fetching corpus: 2750, signal 191623/253024 (executing program) 2023/03/02 22:28:26 fetching corpus: 2800, signal 192471/254796 (executing program) 2023/03/02 22:28:26 fetching corpus: 2850, signal 193831/256948 (executing program) 2023/03/02 22:28:26 fetching corpus: 2900, signal 195047/258917 (executing program) 2023/03/02 22:28:26 fetching corpus: 2950, signal 196222/260900 (executing program) 2023/03/02 22:28:26 fetching corpus: 3000, signal 197225/262749 (executing program) 2023/03/02 22:28:26 fetching corpus: 3050, signal 197959/264394 (executing program) 2023/03/02 22:28:26 fetching corpus: 3100, signal 198898/266165 (executing program) 2023/03/02 22:28:26 fetching corpus: 3150, signal 199937/268011 (executing program) 2023/03/02 22:28:27 fetching corpus: 3200, signal 201300/270063 (executing program) 2023/03/02 22:28:27 fetching corpus: 3250, signal 202441/271955 (executing program) 2023/03/02 22:28:27 fetching corpus: 3300, signal 203267/273622 (executing program) 2023/03/02 22:28:27 fetching corpus: 3350, signal 204022/275223 (executing program) 2023/03/02 22:28:27 fetching corpus: 3400, signal 204762/276815 (executing program) 2023/03/02 22:28:27 fetching corpus: 3450, signal 205510/278366 (executing program) 2023/03/02 22:28:27 fetching corpus: 3500, signal 206485/280089 (executing program) 2023/03/02 22:28:27 fetching corpus: 3550, signal 207520/281818 (executing program) 2023/03/02 22:28:27 fetching corpus: 3600, signal 208781/283697 (executing program) 2023/03/02 22:28:27 fetching corpus: 3650, signal 209745/285338 (executing program) 2023/03/02 22:28:28 fetching corpus: 3700, signal 211088/287218 (executing program) 2023/03/02 22:28:28 fetching corpus: 3750, signal 211931/288801 (executing program) 2023/03/02 22:28:28 fetching corpus: 3800, signal 212583/290217 (executing program) 2023/03/02 22:28:28 fetching corpus: 3850, signal 213678/291907 (executing program) 2023/03/02 22:28:28 fetching corpus: 3900, signal 215016/293825 (executing program) 2023/03/02 22:28:28 fetching corpus: 3950, signal 215806/295319 (executing program) 2023/03/02 22:28:28 fetching corpus: 4000, signal 216422/296767 (executing program) 2023/03/02 22:28:28 fetching corpus: 4050, signal 217529/298459 (executing program) 2023/03/02 22:28:29 fetching corpus: 4100, signal 218418/300047 (executing program) 2023/03/02 22:28:29 fetching corpus: 4150, signal 219138/301462 (executing program) 2023/03/02 22:28:29 fetching corpus: 4200, signal 219958/302964 (executing program) 2023/03/02 22:28:29 fetching corpus: 4250, signal 220835/304512 (executing program) 2023/03/02 22:28:29 fetching corpus: 4300, signal 221879/306164 (executing program) 2023/03/02 22:28:29 fetching corpus: 4350, signal 222764/307641 (executing program) 2023/03/02 22:28:29 fetching corpus: 4400, signal 223462/309056 (executing program) 2023/03/02 22:28:29 fetching corpus: 4450, signal 224069/310352 (executing program) 2023/03/02 22:28:30 fetching corpus: 4500, signal 224910/311825 (executing program) 2023/03/02 22:28:30 fetching corpus: 4550, signal 225855/313404 (executing program) 2023/03/02 22:28:30 fetching corpus: 4600, signal 226381/314660 (executing program) 2023/03/02 22:28:30 fetching corpus: 4650, signal 227123/316062 (executing program) 2023/03/02 22:28:30 fetching corpus: 4700, signal 227809/317421 (executing program) 2023/03/02 22:28:30 fetching corpus: 4750, signal 228578/318799 (executing program) 2023/03/02 22:28:30 fetching corpus: 4800, signal 229328/320139 (executing program) 2023/03/02 22:28:30 fetching corpus: 4850, signal 230175/321558 (executing program) 2023/03/02 22:28:31 fetching corpus: 4900, signal 230750/322842 (executing program) 2023/03/02 22:28:31 fetching corpus: 4950, signal 231527/324210 (executing program) 2023/03/02 22:28:31 fetching corpus: 5000, signal 232112/325461 (executing program) 2023/03/02 22:28:31 fetching corpus: 5050, signal 232635/326642 (executing program) 2023/03/02 22:28:31 fetching corpus: 5100, signal 233479/328068 (executing program) 2023/03/02 22:28:31 fetching corpus: 5150, signal 234203/329402 (executing program) 2023/03/02 22:28:31 fetching corpus: 5200, signal 234855/330652 (executing program) 2023/03/02 22:28:31 fetching corpus: 5250, signal 235442/331867 (executing program) 2023/03/02 22:28:32 fetching corpus: 5300, signal 236150/333144 (executing program) 2023/03/02 22:28:32 fetching corpus: 5350, signal 236622/334294 (executing program) 2023/03/02 22:28:32 fetching corpus: 5400, signal 237115/335477 (executing program) 2023/03/02 22:28:32 fetching corpus: 5450, signal 237991/336791 (executing program) 2023/03/02 22:28:32 fetching corpus: 5500, signal 238446/337976 (executing program) 2023/03/02 22:28:32 fetching corpus: 5550, signal 239029/339151 (executing program) 2023/03/02 22:28:32 fetching corpus: 5600, signal 239567/340331 (executing program) 2023/03/02 22:28:32 fetching corpus: 5650, signal 240194/341583 (executing program) 2023/03/02 22:28:32 fetching corpus: 5700, signal 240803/342739 (executing program) 2023/03/02 22:28:33 fetching corpus: 5750, signal 241520/344025 (executing program) 2023/03/02 22:28:33 fetching corpus: 5800, signal 242114/345247 (executing program) 2023/03/02 22:28:33 fetching corpus: 5850, signal 242484/346289 (executing program) 2023/03/02 22:28:33 fetching corpus: 5900, signal 243091/347516 (executing program) 2023/03/02 22:28:33 fetching corpus: 5950, signal 243599/348632 (executing program) 2023/03/02 22:28:33 fetching corpus: 6000, signal 244063/349716 (executing program) 2023/03/02 22:28:33 fetching corpus: 6050, signal 244467/350823 (executing program) 2023/03/02 22:28:33 fetching corpus: 6100, signal 245020/351970 (executing program) 2023/03/02 22:28:33 fetching corpus: 6150, signal 245440/352985 (executing program) 2023/03/02 22:28:33 fetching corpus: 6200, signal 245953/354027 (executing program) 2023/03/02 22:28:33 fetching corpus: 6250, signal 246659/355160 (executing program) 2023/03/02 22:28:34 fetching corpus: 6300, signal 247183/356266 (executing program) 2023/03/02 22:28:34 fetching corpus: 6350, signal 247807/357410 (executing program) 2023/03/02 22:28:34 fetching corpus: 6400, signal 248251/358456 (executing program) 2023/03/02 22:28:34 fetching corpus: 6450, signal 248861/359576 (executing program) 2023/03/02 22:28:34 fetching corpus: 6500, signal 249525/360711 (executing program) 2023/03/02 22:28:34 fetching corpus: 6550, signal 250011/361747 (executing program) 2023/03/02 22:28:34 fetching corpus: 6600, signal 250620/362882 (executing program) 2023/03/02 22:28:34 fetching corpus: 6650, signal 251110/363944 (executing program) 2023/03/02 22:28:34 fetching corpus: 6700, signal 251587/364964 (executing program) 2023/03/02 22:28:35 fetching corpus: 6750, signal 252036/366002 (executing program) 2023/03/02 22:28:35 fetching corpus: 6800, signal 252636/367050 (executing program) 2023/03/02 22:28:35 fetching corpus: 6850, signal 253026/368088 (executing program) 2023/03/02 22:28:35 fetching corpus: 6900, signal 253733/369154 (executing program) 2023/03/02 22:28:35 fetching corpus: 6950, signal 254208/370138 (executing program) 2023/03/02 22:28:35 fetching corpus: 7000, signal 254782/371144 (executing program) 2023/03/02 22:28:35 fetching corpus: 7050, signal 255096/372096 (executing program) 2023/03/02 22:28:35 fetching corpus: 7100, signal 255673/373105 (executing program) 2023/03/02 22:28:35 fetching corpus: 7150, signal 256173/374124 (executing program) 2023/03/02 22:28:36 fetching corpus: 7200, signal 256647/375087 (executing program) 2023/03/02 22:28:36 fetching corpus: 7250, signal 257064/376083 (executing program) 2023/03/02 22:28:36 fetching corpus: 7300, signal 257614/377057 (executing program) 2023/03/02 22:28:36 fetching corpus: 7350, signal 258041/377994 (executing program) 2023/03/02 22:28:36 fetching corpus: 7400, signal 258492/378967 (executing program) 2023/03/02 22:28:36 fetching corpus: 7450, signal 258869/379889 (executing program) 2023/03/02 22:28:36 fetching corpus: 7500, signal 260012/381068 (executing program) 2023/03/02 22:28:36 fetching corpus: 7550, signal 260534/382051 (executing program) 2023/03/02 22:28:37 fetching corpus: 7600, signal 260916/382960 (executing program) 2023/03/02 22:28:37 fetching corpus: 7650, signal 261403/383908 (executing program) 2023/03/02 22:28:37 fetching corpus: 7700, signal 261879/384847 (executing program) 2023/03/02 22:28:37 fetching corpus: 7750, signal 262295/385781 (executing program) 2023/03/02 22:28:37 fetching corpus: 7800, signal 262709/386693 (executing program) 2023/03/02 22:28:37 fetching corpus: 7850, signal 263244/387590 (executing program) 2023/03/02 22:28:37 fetching corpus: 7900, signal 263575/388459 (executing program) 2023/03/02 22:28:37 fetching corpus: 7950, signal 263935/389345 (executing program) 2023/03/02 22:28:37 fetching corpus: 8000, signal 264321/390270 (executing program) 2023/03/02 22:28:38 fetching corpus: 8050, signal 264696/391073 (executing program) 2023/03/02 22:28:38 fetching corpus: 8100, signal 265180/391954 (executing program) 2023/03/02 22:28:38 fetching corpus: 8150, signal 265545/392841 (executing program) 2023/03/02 22:28:38 fetching corpus: 8200, signal 266147/393782 (executing program) 2023/03/02 22:28:38 fetching corpus: 8250, signal 266533/394668 (executing program) 2023/03/02 22:28:38 fetching corpus: 8300, signal 266985/395556 (executing program) 2023/03/02 22:28:38 fetching corpus: 8350, signal 267435/396448 (executing program) 2023/03/02 22:28:38 fetching corpus: 8400, signal 267926/397320 (executing program) 2023/03/02 22:28:39 fetching corpus: 8450, signal 268355/398198 (executing program) 2023/03/02 22:28:39 fetching corpus: 8500, signal 268792/399062 (executing program) 2023/03/02 22:28:39 fetching corpus: 8550, signal 269096/399884 (executing program) 2023/03/02 22:28:39 fetching corpus: 8600, signal 269449/400715 (executing program) 2023/03/02 22:28:39 fetching corpus: 8650, signal 269908/401550 (executing program) 2023/03/02 22:28:39 fetching corpus: 8700, signal 270229/402359 (executing program) 2023/03/02 22:28:39 fetching corpus: 8750, signal 270598/403201 (executing program) 2023/03/02 22:28:39 fetching corpus: 8800, signal 271076/404051 (executing program) 2023/03/02 22:28:39 fetching corpus: 8850, signal 271529/404913 (executing program) 2023/03/02 22:28:40 fetching corpus: 8900, signal 271910/405728 (executing program) 2023/03/02 22:28:40 fetching corpus: 8950, signal 272169/406520 (executing program) 2023/03/02 22:28:40 fetching corpus: 9000, signal 272500/407333 (executing program) 2023/03/02 22:28:40 fetching corpus: 9050, signal 272978/408188 (executing program) 2023/03/02 22:28:40 fetching corpus: 9100, signal 273444/409006 (executing program) 2023/03/02 22:28:40 fetching corpus: 9150, signal 273786/409792 (executing program) 2023/03/02 22:28:40 fetching corpus: 9200, signal 274096/410598 (executing program) 2023/03/02 22:28:40 fetching corpus: 9250, signal 274429/411414 (executing program) 2023/03/02 22:28:40 fetching corpus: 9300, signal 274996/412259 (executing program) 2023/03/02 22:28:40 fetching corpus: 9350, signal 275522/413090 (executing program) 2023/03/02 22:28:41 fetching corpus: 9400, signal 275879/413871 (executing program) 2023/03/02 22:28:41 fetching corpus: 9450, signal 276233/414654 (executing program) 2023/03/02 22:28:41 fetching corpus: 9500, signal 276625/415424 (executing program) 2023/03/02 22:28:41 fetching corpus: 9550, signal 277015/416206 (executing program) 2023/03/02 22:28:41 fetching corpus: 9600, signal 277371/417005 (executing program) 2023/03/02 22:28:41 fetching corpus: 9650, signal 277873/417798 (executing program) 2023/03/02 22:28:41 fetching corpus: 9700, signal 278256/418578 (executing program) 2023/03/02 22:28:41 fetching corpus: 9750, signal 278451/419321 (executing program) 2023/03/02 22:28:41 fetching corpus: 9800, signal 279038/420099 (executing program) 2023/03/02 22:28:42 fetching corpus: 9850, signal 279460/420847 (executing program) 2023/03/02 22:28:42 fetching corpus: 9900, signal 279809/421614 (executing program) 2023/03/02 22:28:42 fetching corpus: 9950, signal 280166/422349 (executing program) 2023/03/02 22:28:42 fetching corpus: 10000, signal 280566/423079 (executing program) 2023/03/02 22:28:42 fetching corpus: 10050, signal 280937/423815 (executing program) 2023/03/02 22:28:42 fetching corpus: 10100, signal 281282/424579 (executing program) 2023/03/02 22:28:42 fetching corpus: 10150, signal 281738/425324 (executing program) 2023/03/02 22:28:42 fetching corpus: 10200, signal 282034/426021 (executing program) 2023/03/02 22:28:43 fetching corpus: 10250, signal 282375/426745 (executing program) 2023/03/02 22:28:43 fetching corpus: 10300, signal 282656/427454 (executing program) 2023/03/02 22:28:43 fetching corpus: 10350, signal 283001/428183 (executing program) 2023/03/02 22:28:43 fetching corpus: 10400, signal 283443/428914 (executing program) 2023/03/02 22:28:43 fetching corpus: 10450, signal 283884/429613 (executing program) 2023/03/02 22:28:43 fetching corpus: 10500, signal 284246/430314 (executing program) 2023/03/02 22:28:43 fetching corpus: 10550, signal 284638/431010 (executing program) 2023/03/02 22:28:43 fetching corpus: 10600, signal 284992/431695 (executing program) 2023/03/02 22:28:43 fetching corpus: 10650, signal 285350/432405 (executing program) 2023/03/02 22:28:44 fetching corpus: 10700, signal 285591/433073 (executing program) 2023/03/02 22:28:44 fetching corpus: 10750, signal 286110/433751 (executing program) 2023/03/02 22:28:44 fetching corpus: 10800, signal 286485/434419 (executing program) 2023/03/02 22:28:44 fetching corpus: 10850, signal 286842/435103 (executing program) 2023/03/02 22:28:44 fetching corpus: 10900, signal 287256/435634 (executing program) 2023/03/02 22:28:44 fetching corpus: 10950, signal 287488/435634 (executing program) 2023/03/02 22:28:44 fetching corpus: 11000, signal 287872/435634 (executing program) 2023/03/02 22:28:44 fetching corpus: 11050, signal 288212/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11100, signal 288534/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11150, signal 288812/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11200, signal 289125/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11250, signal 289435/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11300, signal 289758/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11350, signal 290105/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11400, signal 290387/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11450, signal 290621/435634 (executing program) 2023/03/02 22:28:45 fetching corpus: 11500, signal 290944/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11550, signal 291409/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11600, signal 291752/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11650, signal 292275/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11700, signal 292530/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11750, signal 292835/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11800, signal 293143/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11850, signal 293433/435634 (executing program) 2023/03/02 22:28:46 fetching corpus: 11900, signal 293760/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 11950, signal 294135/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12000, signal 294465/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12050, signal 294841/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12100, signal 295038/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12150, signal 295381/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12200, signal 295661/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12250, signal 296015/435634 (executing program) 2023/03/02 22:28:47 fetching corpus: 12300, signal 296254/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12350, signal 296499/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12400, signal 296826/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12450, signal 297231/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12500, signal 297509/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12550, signal 297898/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12600, signal 298208/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12650, signal 298500/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12700, signal 298758/435634 (executing program) 2023/03/02 22:28:48 fetching corpus: 12750, signal 299030/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 12800, signal 299288/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 12850, signal 299525/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 12900, signal 299789/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 12950, signal 300131/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 13000, signal 300485/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 13050, signal 300705/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 13100, signal 300847/435634 (executing program) 2023/03/02 22:28:49 fetching corpus: 13150, signal 301160/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13200, signal 301454/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13250, signal 301764/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13300, signal 301954/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13350, signal 302205/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13400, signal 302493/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13450, signal 302783/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13500, signal 303014/435634 (executing program) 2023/03/02 22:28:50 fetching corpus: 13550, signal 303351/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13600, signal 303565/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13650, signal 303856/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13700, signal 304232/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13750, signal 304525/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13800, signal 304790/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13850, signal 305086/435634 (executing program) 2023/03/02 22:28:51 fetching corpus: 13900, signal 305484/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 13950, signal 305739/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14000, signal 305978/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14050, signal 306162/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14100, signal 306460/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14150, signal 306755/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14200, signal 307005/435634 (executing program) 2023/03/02 22:28:52 fetching corpus: 14250, signal 307242/435634 (executing program) 2023/03/02 22:28:53 fetching corpus: 14300, signal 307488/435634 (executing program) 2023/03/02 22:28:53 fetching corpus: 14350, signal 307773/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14400, signal 307973/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14450, signal 308283/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14500, signal 308528/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14550, signal 308899/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14600, signal 309115/435636 (executing program) 2023/03/02 22:28:53 fetching corpus: 14650, signal 309345/435636 (executing program) 2023/03/02 22:28:54 fetching corpus: 14700, signal 309576/435636 (executing program) 2023/03/02 22:28:54 fetching corpus: 14750, signal 309822/435637 (executing program) 2023/03/02 22:28:54 fetching corpus: 14800, signal 310087/435637 (executing program) 2023/03/02 22:28:54 fetching corpus: 14850, signal 310377/435637 (executing program) 2023/03/02 22:28:54 fetching corpus: 14900, signal 310635/435637 (executing program) 2023/03/02 22:28:54 fetching corpus: 14950, signal 310837/435637 (executing program) 2023/03/02 22:28:54 fetching corpus: 15000, signal 311144/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15050, signal 311363/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15100, signal 311680/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15150, signal 311868/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15200, signal 312097/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15250, signal 312407/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15300, signal 312607/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15350, signal 312827/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15400, signal 313081/435639 (executing program) 2023/03/02 22:28:55 fetching corpus: 15450, signal 313314/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15500, signal 313600/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15550, signal 313790/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15600, signal 313942/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15650, signal 314244/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15700, signal 314463/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15750, signal 314712/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15800, signal 314904/435639 (executing program) 2023/03/02 22:28:56 fetching corpus: 15850, signal 315143/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 15900, signal 315329/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 15950, signal 315591/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16000, signal 315822/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16050, signal 316040/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16100, signal 316240/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16150, signal 316487/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16200, signal 316663/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16250, signal 316887/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16258, signal 316921/435639 (executing program) 2023/03/02 22:28:57 fetching corpus: 16258, signal 316921/435639 (executing program) 2023/03/02 22:29:00 starting 8 fuzzer processes 22:29:00 executing program 0: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x7f, 0xffff, 0x490d}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x0, "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"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)=0xffffffffffffffff) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x1, "2a712b0e5181fbe193811b078adb94e7bf97994f1a03d19bca3189cba0913c515b18e51370c6c6e53aa438459cdd6cacb7918b8f8180dd73ab0f7b3f72a79d330be5d260b6b3fe686f30009bcc825ed9188519de39a6b8b0af3b70eb8f537177276affdad127d0fa56b30bcd906b8c88cd3ed0db9ef8379b8ea35fb75ff3f1d448f88b809c3080150921e6fa9a1295130cc15d5a48ff43e6aa791be20e3dec10fffa1286fce59c5a50b4759b3e9479915ef9e6fe0fdf1f4560ad9a33efaba096492a1a42925168092a1ad1eac71450a813591153e4c0a8646c79c92d62ff28aaf1cd7705282ee11c2003e9ae9193463691a7b1e458818a67ac40096684181f53ad72bbf71a87e5787ccf295969df82ecfe5c92c69f0a78456a177a8d9430b4e04d1e6a1e9790b02e6f96fe34897f3f4e08b70d32359e1cde9b51e0de0b28efbd32a05c4b8b09b4b83b0b28e324b9acd99833d559755ce0c2216ec02d44ba82adb8d79f650b09351954c375fc7271303a152f3f1543fdb64dccacfd38a70e712ae8a88aa704dc8eefb0bb657459725085d006d31de81dd4a124eeb4a8398d5a2d362b9e344f0f3e40eab96d4c30c2d592a79631f00bfc6834fcb666569a30d14f25a988f61eee786634f6db526b44b579c2575ca3e2cfa55ff9e00a087ee5d8b3e28bbac3d250f91260130527c66331bf75d261668ea7304ad96de5fe334ce867"}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write(r2, &(0x7f0000000540)="003170951c6b360d057286676f6b19170fce4bd34e3fafd05873163cd0b6bc540314fc2ebc5d9253a83f7ff15a5f1211f3f5c59366c71d3db3092218b8a4521d7de5c15835ad2d", 0x47) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000005c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000001780)={0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001880)=0x0) fcntl$getownex(r2, 0x10, &(0x7f00000018c0)={0x0, 0x0}) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_mount_image$ext4(&(0x7f00000019c0)='ext3\x00', &(0x7f0000001a00)='./file0\x00', 0x2, 0x1, &(0x7f0000002a40)=[{&(0x7f0000001a40)="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", 0x1000, 0x905}], 0x84, &(0x7f0000002a80)={[{@usrjquota}, {@max_batch_time={'max_batch_time', 0x3d, 0xca11}}, {@data_ordered}, {@jqfmt_vfsold}, {@grpjquota}, {@jqfmt_vfsv0}, {@quota}], [{@subj_type={'subj_type', 0x3d, '/dev/vcs\x00'}}, {@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+{[\'\'q'}}, {@fsname={'fsname', 0x3d, '/dev/vcs\x00'}}, {@uid_lt}]}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = syz_mount_image$ext4(&(0x7f0000002b80)='ext2\x00', &(0x7f0000002bc0)='./file0\x00', 0x3, 0x3, &(0x7f0000002d40)=[{&(0x7f0000002c00)="70c89e2006dfb9d9c3e060a094e4fe1618a8e83610050e5716ed847c329464204b928454e96665104eb5e9683b33926a081746ad1cf53040a3eedac71425e0b7fb", 0x41, 0xc062}, {&(0x7f0000002c80)="8dddac72dbdd56db9f", 0x9, 0x2}, {&(0x7f0000002cc0)="c465a1721462a7b6417c184fc2aa7fbb87abcbfb495db1d9243499f29bc036f02fcbb18e3375060c16b864fe00d06a4d4747afa860df57f12238225277975a3f90f567179a266eba95ac47c6bc0206159f7c28e5d0e3956da35407424f20946fec13dffcc2eb", 0x66, 0x7}], 0x2000000, &(0x7f0000002dc0)={[{@nombcache}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@discard}, {@lazytime}, {}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffffffff80000001}}], [{@permit_directio}]}) sendmsg$unix(r2, &(0x7f0000003040)={&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000680)="158eafc28b52fa43b0db0ae2f1f204f29a1613bb29bc73370c27e24f39fe2cfbd81cf7a65b6aa36689d0e68543d22489802b976672b24f09d7db07bfed7c5ba4fca0a239fcfda7700218dbf7bfe70784f7c226b89e8ef68527ef5589070993ae3a455c19fd724ed8f9d462e5af80e0dba51b13f8e47540e602c21536a38c7cf61464b27431b987595e4c2b0281fe4e", 0x8f}, {&(0x7f0000000740)="acde4761ebe8fd842b20e7c21f40bc3b42dd4a5c8ad7afbd9e17308c5751367f6abf23275c2632ff5735c4ede06932b5e4fff4e17334e48c736fc84369a0ecf35948859c7778be48a7a55f4a2c7f3dbc72712b587d4f4f351378a6817604a748a85c8b33dd8ae03053b5a88bbeca097bbcb9f060af6fbe49180a159648121995cdfdca42602c784ff7e87e42d2e3fec205d1edc918bfc315dc9a8a4427102091c9d03e8f3ffcdbe6b0a9a6b19252cd3bad451f4a51b514e1102113b1f157166dd0dc4e2b3dbcb4ffcf29c36ce5402b053451a147189d89047d453ac36f0808ad95e2e903456bc016a804099d3488143275412f0f147435110156215cf9c926d639451bc7ea77655bb55fff3864a5a35464fb03f0eae207ebfd9154de9e71ac00f0bca0a2b92eba7e62fd10109760d01b581ea1aee120f983f86a96d8f3072f96e7a474c743dac38cbcbe49362967d439dcc04d6e8a1b8399cfbd2a6c17bb2084bda3e1c074e9855c3a85fe0ef0e11ebf5776a75e821c39b189c7cce45b75865e7ed0b51e1c0c0211f1588a06f1a8252a88c3c35ea8284ab602010b96fb77351b40eb9345fec6edc3408ee736838f35901da01c03d166d74b2424ede327dd5aa6def08a71710b1ef186106cf14007e6c52f5b2f486fed98bfe2c01bc85e7f573fc05d0d147e24c46c54b64467bf4825ff53f14c8d6acf3ba79becd72e27b5b4ac99e7f37f18ec4f3dd1eed27c01f669c8103543c338ed904052754707bc5c67ca0d0389fa7612d15d75049be88dd9b70819ee2eee7bb2021c64117ef0ec3c7be3143c93e195e4e30eba9bf612ce086be20b185dfb20a127ee8e3ebc973f4dfa80172321395787a0aeb9b77f49add4f7626208006c9824a624736a12565f2761887e7a9e0485b51c91e64db5ac4d8e2b6b5d73b2295300997681ba9cf3a7dd9b7e720d603ad66770f15c614c37153834a88c6b4310944dfc003be70f5e3b2bd7deeda9d4f98db2962a01ccafabae3159175fce5039e12f5537fc9ba6b504599cb3c3fa9e8f75e83c8fa86003eeab5c425c11ae2626d4423aa007dffb6b77dfd9eed092818c8945b5ec50429e6a80f4f162f2b83145342dcd5f5ee4a0c4d4186339a55f61807feded5f6a16e12c47e8619c1bae4aa297ff164ea2b0c80bf095864dea03f1735a3bc8ab216dafb379016ff024444ba755caf6e465dcf8f0dcf5dea52827e0487385fcdc4e8d76213de3a15f7c1b140c1b5e729d400d951ebb59d4e81e02aab99b52a20821847ba9b72f43b9a620297f257e3814fb7d25a8b47d25120fd13af504168d5634caf1c55b7b16773fc07cea565a0040ae86ce63f335bdf14b6e2cb8f91aaa36853af5ff3f59ea2f5495075616c76320f2ceb00b20358fd8e815ed6c46e340478f86a2985d29842577865947b7bf9e3f91b3f6fe65e1788248a4f324ecc1057a2eee157ffbad6ff78eec9552f26091da103d26c548db9bcf527d29a350531e5470cbd6e0cbbade9395d4a8d06e17accf1f86df40ac9e2822f929c3c9c75b6b6a05e61787531594d93e37905c4396e26497f89bd6682dad08d818c36494a507c7d33858fae645beefda6bea193603c64f519695327da5adaf6206158a1eecbbe8a2dbf523f77262eed64df1256b9e6f071a9f7567e6321358f53a01be64088df2b0f28ff4b11f5f302b6dcc5a972b051c94f062301256fc2d9b61f9d471f608b9f72ed07b37ea981ffa4cdbc5dc9f3e1ea197915427a0e269aaf29a8d0c32584a6da77bfe9a4ca0ec4b9a3f406ddf59c2012c794a75f9a7f733d7c130ae28b1fba1ddea0b36998905ee8cb48872e9c240613d4c50aad38b5da062e52304898b93a6c0e8d4f6a1f3fa9da2b60ad2a68a1af01780da3a686ea18e34641db8aba7542f22748a9deefb39d01f4f980b01fc724a01528e662c03646bc0c31aa1f98233a635631ccb5a8fa0c00a5df892610566ac73fc2d124a7f634e3ceb6a062362316633c2dc1bdf41c95dada8ac89343b5e986ae7e5b87dbf4cf2c8c04c6133499174ca53ef685623379c41e257895aecf2cea9e36cea8fc587570cb640e0930754aa0a129f13b3b57849af6d1532e49448c78d4c8cd40cd2b721a40576177fa85fa21d4148846a5a8889d472bf0b444654c793502f7cbf5eb0bd85904357fa368d8cf3f1d5c68c71e7b7afc1178aaf6860826f41de41f38bd5731b45aea21c20477b563d8caa9502e0f2a8b9fbea68a97d6157cb09098579db108b0efdee13ed1aa193afde03be8ee527e87b1bdd57ea38082621da6b157044dec4443c59107b2b615f804d3cd62492500112b57a33d39370ccfbabf86629e21deaadae4bb1b675318254c8e8f0dd1537f60c5a81b3f382b745736f7b43023af221766f08f59f4144aff23afb4d57fe84832404e24497e18a10a0bc1d165efc4f5fa676fd9121bf2a27a3cab2a87f9ff34125ec43a6e359ea3f3d8f44c163187e5e398b02eecc3624bcb044ff36fba90413ca70148786c3ff1885287b98c350c38b92d7c79937f7475788014fdcef8a1d8ae0286e5d17ca7eee23032bc2ba0c48b183330e9369608e53eb79c8da1285214ee0224ee03ac1df0cab652d8cfeadd38c35c52e43b31725dc566655aa71c4764fcb7cdd48d5ee461bdd25d7abb5c1bde81829448f528b16f3325774f51a5fd0934cb7251b51dc69aeb02a20c734c4f53624173e06c7795359a1f14ceb61c784d4f58054d6cca68cb25c8e3156926c499c14c505290823a42ccf105d777dd35a41b982710568e942963e5967ffb1c3be489dc6fd65773e17ed2d6c16adb61f06ad5838d802f8ce332755b614320bcddcdfab2c0fa6d7498cad1c586f858bc1c5270bc3c03e4c65a10ba269c1bf83ed71c55f2ca45e18fb8d5308ee7e9fcf5f91a6e31c31b48b06a02bc3729114644796d3cbc0bc76b1c1d4908e37b7e03b03bcb5c7b618a2dc30eddbdfbf859b91342a26c5f7a1f740dddf215530d087158781464b410a75977aab750bd225b45a2f4a0692237713d562e238f0a3b149926d717f00a3d8adefd4fa57d1744bffca8e7a1541eed34563cc32a73a5bc023a8266cae320f80e88428d11f63aa77c6c7715293d1e39342f06d393b90604dbf3cba54c4b7f21cef621049c5063b25cebb5b979f7e1392ec31ca49c3e47a2f8b9102c4d1fd17fad0f9e80b129825d2408fd40ab45ba3e98e77295087ef3da7f24743c4e8392ddf03288f8f001c979c71c07ee23c9714b8607f901493469db619bd087096c942703c3fa20c2e0f2504dc9b1fbf381ce0ad5373b62e44f5761a10b45788bcc00e679fcf9c011220d2f91af8ba61f540c9a4e4d901ec9e1fdff681459547f597da7f28bb40f66449d0c893d7d913141d13da426cdfd233765bae153e78ba2a2f01808ede5451053b1b666c56db1ff5b20e36410d7d28e5d09a4e5e85ecdd5a3890ce0e0743d9de0c67e7bed07bb3a174605233ffa9052785b954e98b3dc01e0faf2b693037881761680c0380f9a36deefc816f7b78037c1d7a31402d8ceee356a32fe4c99a78faee044264508639e9e93c1ec14a4d41ac04e511330713a8ff34b079b53404dcad152094395e91dfd8ad3f57e726cdbb5e107a0f19441ac09cbe0819214ac22753ecae9d68dc7c500e5cc6a8e87a578f399a25d2bbfca2cc1770f5e2a521a6de83fa09a826dd903634e8d0b53fe95c491d6a905884dbbee16db80107f0497a0d8f07e19e7a6fb65ba7223c3897244893fe53c86f97f2697ff6304fc765490d0a96a5086f125cd54c85eaeb773150b2e5df3df3fba16f1290e6abcab11372fb5907a55636df92b012a252da870fece6642e0edceffd4651c1ffe27fd6eaaeaa1e11faab6eaf19d544534186c301cb136f78bb13b29f70f279a310c7a9704475cfd4f0687afbcea7a230d22ae893b1fc41b356ae28ea8abc356bf96925a2ea1c6ca5567cabd8a55aa77ae3c8f26a236e3f6c0d62e0d1f4b35697caca2fb9f86f93c19a3648cb75dcba3eb051f54aeb94850bcd1c3a2f6aa14e4e265697a1d08569285f6d65618f065728ba5a835acf722dcdc1a2fbef6aa1787062c7d3dece785c66b507021802befa7981716187815e0d532dbdfa5c82e04d24e9937878393077a22358a50bb6b1a19bd7dea23a1c7851ff0cc0182369e5910c94528a47cd51c506b1370ef45bd108d1af50af8a145e9978e79cd77b75daa5aa7cd102424fe24baeffd66fc7d65965de12bcc242ca80dd956ca8c1ac27d3007354c115a1561c19aa93217f087a8fe72bb24709b6ee6c5ba06f3ec7ffe7ab02dac0a138f0d68bda4d1a3e6cf8653e5eaacc4c9d244bef43f25eab6536156679b7290f3123a1ab85a1d5196660ca972044944c39aa32fcebb13bcb76755763c010e1e036bee5648e73100f808ab6a38b378b4417e1ee12316e0d70a16d7538058bd93410b85eab1f43ee55dc5a814a7a26afb9aff9ac89d76de0c4204633c25bb9829b93ab49a8b1fa02ca26d6d8d3eea9eb917bf3cfc86a11c8f613a1ad83c91291ba83c4e1fafb4c09b4e7f6b3a01979dc499173a3176e2f9609bceab33d3ec1d2b740f90521eda15a85174632d181c8e6b568278be2e09e766e6e61305550962dd9220b4fd416839ddbba1d827358eb5eccf365543cfc569e8fc3ee1b0a7593f6645a7bb2477401f6a51e59b0fa4e55b448b025d73bb9e92a0a3bb24a263e4129a2364bcf6a013d9ecc5a7f0c5ab9ba3eed11fd36102440b487b9d652443a310c3dbc7d2002d0dc1ab6c7451cf993923bca74e7bb2617e52138f90b46eb0f84a1b0e601fd5bb788eab84946c71db2e954cb9e33279e182da6cf26d00dd7e245f1de72a869404b71a3288f9523ed010c0b77e67f3fcfb37f163cf990772721140083324c7839f0c97f2d57a3a805ab846c141453360fc8bdee05a452972c107b41af285fec007e23369921bea9aeb6bf32343fc15812751a5e54e19a277ff66b5b5f2ea257028504f71b7a2413d2f12774d0143f83a1d42244b6ff24021380ed3de913c1b61942ad8eac841ebf23dc25e3a5ee6fda4bc05b9ece20943456a5cb26b78aff0722e9b8bf99d1120cb00550fdebe500cbad006ee65f7982520ccd0e7c538e671a4fbbb862338f33663a6fed7815f4abea7ca23f1be1b5aff11fd4543474bb4a72957432238e315f49a596dcd03ed432f1414d153450ef5fac40d4dcf886ef40dfac3fed470c2ff1672e1c76912a88a5a455f1873d1a9ee6f9e3fee2ec4136cbe3ce42c38e96c6af34025fac581865215eaaa8fe3a209bcddbad9184b87dcd73ff5653b713ca5f259d1253bf34f1a9d4e9c36d5ee857df55810467395bc6e08969090c77e5852bba6d1528e1fcd652fd6bc1144dfa0abd27a8dce582e1f895f63a7fedddd62cacb2c41c8c5c37ce5cb7d82549d9b74a97375cfde4afdd239ff391c8ec1ae0b5155265b61e8b808fde16e2e8c160272dfb02685c46332a20f735d5e2309e49a17dfbf5abf72cda6fb8e2a316a65a472521aa3edccd6551d391a6f25e7d99e5393b65aa3f74889ce49992862c7e9e3c5e407b8688e6c07f078aa39df27fece28ecffcb966fb12c90983265003edf47400e38235a25f28b44da8a8a775310b3d055fbbe08d763aad6028f1f2fbb364fc88a10d9b4487005c3f19637c163393b7836663ea8e97e55057b0f4111783f986399b6dfc7f57449da79912143435108777ed0342831172b041451f581d8923b3de15a2e18e2929642f23cb375c8b937b52ae652d53", 0x1000}], 0x2, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, r7}}}, @rights={{0x28, 0x1, 0x1, [r0, r8, r9, r2, r10, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xd8, 0x4000}, 0x8000) 22:29:00 executing program 1: mlockall(0x2) mlockall(0x4) mlockall(0x4) mlockall(0x4) mlockall(0x7) mlockall(0x8) mlockall(0x6) mlockall(0x3) mlockall(0x0) mlockall(0x6) mlockall(0x2) mlockall(0x2) mlockall(0x5) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x3) mlockall(0xf) mlockall(0x2) mlockall(0x2) mlockall(0x4) 22:29:00 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x244800, 0xa0) fallocate(r0, 0x1, 0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200002, 0x20) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r4, {0xfffffff7}}, './file0\x00'}) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x600000, 0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x40a4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000200)=0x9) syz_io_uring_setup(0x2088, &(0x7f0000000240)={0x0, 0xd7e3, 0x4, 0x0, 0x3b7, 0x0, r4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_setup(0x2fe7, &(0x7f0000000340)={0x0, 0xdfcd, 0x20, 0x2, 0xf9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = timerfd_create(0x0, 0x800) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000440)=[r6, r9, r10, r1, r2, r7, r8], 0x7) r11 = accept$packet(r1, 0x0, &(0x7f0000000480)) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000004c0)={'veth1_virt_wifi\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000001500)) 22:29:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff9, r0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "d7aba17cb92661e9ec4cccdfd7829d28f5ab6e662b606382459013fa64585c30d2effcd6d08a1ff7cde9e7234619f2f24cd3d279d7318b1a0a08bb6d659efe6d", 0x3d}, 0x48, 0x0) r2 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="39e8ec0bc9a67b24a9da025c3f330da8fa85f8bc00938bbeb4f0cce88e1b00c28eebb5dc7964f69ee145ddfb240a3f66f58d4c5bf91bdca8b12852ee626944d9b784f56e3a64b3ea406db9014bbf05af631cdd6547d22144aacf3001468296e2fa1ac83d29f9a78c9c32d96c8c9936a29b7f826f10c4b74b02a513c274eb153b51ab14f7c60a7b4d203d5cd4e24f78310026790dc6496c052dd04ca8698b6bf64bb198a28cee4f6932f54ffed6df61c8c07eee", 0xb3, r0) keyctl$chown(0x4, r2, 0xee01, 0xffffffffffffffff) r3 = request_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)=',-{\a{\x11/@\x00', r1) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "176dea35cf3aac3e2813a1ce510464564302315493e76e9bfc8f7ec622d5742c651fdeb2857383589dc850f3fd3a12fbee0e6c17cb93f1b82e420985b8276845", 0x3a}, 0x48, r3) r4 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @auto=[0x30, 0x35, 0x65, 0x38, 0x31, 0x64, 0x36, 0x64, 0x0, 0x66, 0x65, 0x34, 0x36, 0x61, 0x37, 0x5c]}, &(0x7f0000000580)={0x0, "3ae6700f61b2a9a03420846252a41425bdbc7b8a82f43269f84fa19e091e189d3f99bfbb47d43ffc31701db096b8cd62ccd22d4efe11b0be74d966a941192d0a", 0x1c}, 0x48, r3) r6 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r5, r6, 0x0) r7 = request_key(&(0x7f0000000780)='.dead\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)='^{\x00', r1) add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc1}, &(0x7f0000000700)={0x0, "385cd7fbb9e3aa6b74555638b4f31e52c8a9144823acd13d30527f0ac5a58c1a450fcff6df8ca79e3ce72ae7049890ded0ef8e63facd6e4b90452cbcac5f6931", 0x28}, 0x48, r7) keyctl$describe(0x6, r3, &(0x7f0000000840)=""/145, 0x91) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000900)={@id={0x2, 0x0, @b}, 0x10, 0x0, '\x00', @d}) r8 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r8) keyctl$search(0xa, r5, &(0x7f0000000a00)='.request_key_auth\x00', &(0x7f0000000a40)={'syz', 0x3}, r3) add_key$keyring(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000b00), &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)="3a4c9f7b9ebcb259ef55f60e8e680c93ce230d1ae3d0e9413ed37dbcbf5537831c31a85dc349afec0f8a23e16129f0", 0x2f, 0x0) 22:29:00 executing program 7: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001440)=@abs, &(0x7f00000014c0)=0x6e, 0x80000) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000001500)) r1 = accept4(r0, 0x0, &(0x7f0000001900), 0x80800) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000001940)={0x1, 0x8, 0xe0}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000001980)={0x0, 0x6}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000019c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x23456}, 0x400) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000001a00)=@nfc_llcp, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/214, 0xd6}], 0x1, &(0x7f0000001bc0)=""/67, 0x43}, 0x200}, {{&(0x7f0000001c40)=@phonet, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001cc0)=""/85, 0x55}, {&(0x7f0000001d40)=""/82, 0x52}, {&(0x7f0000001dc0)=""/126, 0x7e}, {&(0x7f0000001e40)=""/170, 0xaa}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/51, 0x33}, {&(0x7f0000002f40)=""/79, 0x4f}, {&(0x7f0000002fc0)=""/86, 0x56}, {&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/68, 0x44}], 0xa, &(0x7f0000003280)=""/4096, 0x1000}}, {{&(0x7f0000004280)=@nfc, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004300)=""/142, 0x8e}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/39, 0x27}, {&(0x7f0000004440)=""/250, 0xfa}, {&(0x7f0000004540)=""/105, 0x69}], 0x5, &(0x7f0000004640)=""/72, 0x48}, 0x3}, {{&(0x7f00000046c0)=@un=@abs, 0x80, &(0x7f0000004840)=[{&(0x7f0000004740)=""/34, 0x22}, {&(0x7f0000004780)=""/173, 0xad}], 0x2, &(0x7f0000004880)=""/128, 0x80}, 0x7}, {{&(0x7f0000004900)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004980)=""/143, 0x8f}, {&(0x7f0000004a40)=""/249, 0xf9}, {&(0x7f0000004b40)=""/140, 0x8c}], 0x3}, 0x3}, {{&(0x7f0000004c40)=@x25, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000004cc0)=""/4096, 0x1000}], 0x1}, 0x6}, {{&(0x7f0000005d00)=@sco, 0x80, &(0x7f0000006000)=[{&(0x7f0000005d80)=""/115, 0x73}, {&(0x7f0000005e00)=""/203, 0xcb}, {&(0x7f0000005f00)=""/206, 0xce}], 0x3}, 0x4}], 0x7, 0x10100, &(0x7f0000006200)={0x0, 0x989680}) ftruncate(r1, 0x1ff) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000006240)) r2 = signalfd4(r1, &(0x7f0000006280)={[0x47b]}, 0x8, 0x100800) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000062c0)={{0x1, 0x1, 0x18, r2, {0x6}}, './file0\x00'}) accept4(r0, 0x0, &(0x7f0000006300), 0x800) syz_io_uring_setup(0x85c, &(0x7f0000006340)={0x0, 0xe730, 0x4, 0x1, 0x186}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000063c0), &(0x7f0000006400)=0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r3, &(0x7f00000064c0)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r4, 0x80, &(0x7f0000006440)=@isdn={0x22, 0x3, 0x8, 0xfb, 0x5}}, 0x7) r5 = syz_open_dev$vcsa(&(0x7f0000006500), 0x80000001, 0x8a2f41) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000006540)) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000006580)={'wg0\x00'}) getxattr(&(0x7f00000065c0)='./file0\x00', &(0x7f0000006600)=@random={'system.', ':/\x89)-(]\\/+:(\'[%\x00'}, &(0x7f0000006640)=""/16, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000006780)={0x7fffffff, 0x1, 0x9e, &(0x7f00000066c0)="0e90219351e69f1cc3537393fac6e2382eb170c2e72316a0450e02c3d7b05588138fa066f8148be3f064bdb51aab9d7a2c45d75c5ad4f1d578cc0997a0a487a043b7f7f9e41215c106a69e24b202cecce6a125394c8c3c273e0e1d9147382537473e2206a9e4ed0b4fa64464a279bf302db0410420ebef16b2e9989a6a6f63c0b1347ae10844ed5ae956bcf556fa4890208e65e040e0ac1193193989a759"}) 22:29:00 executing program 4: io_setup(0x1f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_destroy(r1) clock_gettime(0x5, &(0x7f00000000c0)) io_destroy(r0) io_setup(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f0000000140), 0x80, 0x2, &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000200), 0x2) io_setup(0xffffff3d, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, &(0x7f0000000280)) socketpair(0x1a, 0x0, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$vcsn(&(0x7f0000000300), 0x2, 0x400) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x400200, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) r9 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x81) ppoll(&(0x7f0000000380)=[{r5, 0x502}, {0xffffffffffffffff, 0x4005}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x80}, {r6, 0xe0}, {0xffffffffffffffff, 0x42}, {r7, 0x11}, {r8, 0x20}, {r9, 0x100}], 0x9, &(0x7f0000000400), &(0x7f0000000440)={[0x7]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f0000000480)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r10, 0x941c, 0x0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f00000004c0)) [ 89.555545] audit: type=1400 audit(1677796140.836:6): avc: denied { execmem } for pid=260 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:29:00 executing program 6: shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/133) shmctl$IPC_RMID(0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/103) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x6000, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x2, r1, r2, r3, 0xee01, 0x48, 0x4}, 0xfffffffb, 0x7, 0x1000, 0x80000000, 0x0, r4, 0x5}) r5 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmat(r5, &(0x7f0000ffa000/0x1000)=nil, 0x3000) shmat(r5, &(0x7f0000fed000/0x11000)=nil, 0x1000) shmat(r5, &(0x7f0000ff9000/0x4000)=nil, 0x5000) r6 = shmget$private(0x0, 0xb000, 0x1000, &(0x7f0000ff5000/0xb000)=nil) shmat(r6, &(0x7f0000ff1000/0x1000)=nil, 0x0) 22:29:00 executing program 5: r0 = msgget$private(0x0, 0x770) msgsnd(r0, &(0x7f0000000000)={0x3, "c0b6ae71373c629a351cccbf1d9b051e25b3712aba438f18027f83ee13da767a72804337a33fe17e53e130dec3d215e7542b49d844c0fc9a9e8f846f122865341c952bdbdfd0e2a261dbf211fd60a0f2d638391daf97b0d43cdcbc20af6bb5dfa8d3ab15819009dc135baabe1d4ccff7bb9778bb401be61a2a2e1300808dc607c95ea0a616072c6b8692e2674a53bd28383583ce9d7789a44833d3d4cf56fff1403c319bdf50c1e5ab7e2a71afb3bf16a69bdf3307b0f7fe0684a97cfdd76bf1ef9b0df66037e4e8f1291bab5de1e9dc9a399fe7f5ddfe24084c5351b3022f"}, 0xe7, 0x0) msgsnd(r0, &(0x7f0000000100)={0x0, "12efcf4ac2c8ad903904fdaeb01b80320f1e5be5580ae4431223ff97cd47c8eeaa96ffb28502b3d0464739f72adcaa70b9bc0ad40d1b41dfc39f9f58e3d16cc8d041242c7c5bd619e87a531c397b163663853229e23f742b26e50af1c7863eda1de18d59e13a1fd2aa212cc62ba87a8620951b593551a4752c93ee24a38523bb91e48bad600678412c593197b641dbd0cbf9600ce1797fdf26ad8aa1834994c3d870aa696f5d91010d96f0f7a439b2c5"}, 0xb8, 0x800) r1 = msgget(0x3, 0x0) msgrcv(r1, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x3, 0x3000) r2 = geteuid() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000001200), 0x6e, &(0x7f0000002400)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/64, 0x40}, {&(0x7f00000022c0)=""/183, 0xb7}, {&(0x7f0000002380)=""/82, 0x52}], 0x4, &(0x7f0000002440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x88}}], 0x1, 0x10000, &(0x7f0000002540)={0x77359400}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002580)={{0x1, r2, 0xee01, r12, 0xee00, 0x2, 0x9}, 0x0, 0x0, 0x2, 0x80000001, 0x8001, 0x80000000, 0x100000000, 0x1, 0x1, 0xffff, 0x0, 0xffffffffffffffff}) r14 = openat$cgroup_ro(r7, &(0x7f0000002600)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000002640)={{0x1, 0x1, 0x18, r4, {r10, r13}}, './file0\x00'}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r6, 0x4040942c, &(0x7f0000002680)={0x0, 0xc4, [0x10001, 0x1, 0x5, 0x1, 0x58e, 0xffffffffffffffff]}) recvmsg$unix(r14, &(0x7f0000002880)={&(0x7f0000002700), 0x6e, &(0x7f00000027c0)=[{&(0x7f0000002780)=""/31, 0x1f}], 0x1, &(0x7f0000002800)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x68}, 0x10102) r17 = openat$cgroup_pressure(r7, &(0x7f0000003c80)='io.pressure\x00', 0x2, 0x0) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r19 = signalfd(0xffffffffffffffff, &(0x7f0000003cc0)={[0x9]}, 0x8) r20 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) r21 = socket$inet6_udp(0xa, 0x2, 0x0) r22 = epoll_create(0x10000) newfstatat(0xffffffffffffff9c, &(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$netlink(r8, &(0x7f0000003f40)={&(0x7f00000026c0)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003c40)=[{&(0x7f00000028c0)={0x1378, 0x33, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x6e, 0x0, 0x0, @uid=r16}, @generic="a65b131417d11a2f2f6a45", @typed={0x4, 0x93}, @nested={0x1264, 0x51, 0x0, 0x1, [@generic="61a74ced174488e80a11b31404b878ceeaa6fc1dd6488d35329a3414", @generic="286ccd52d50f58258aded34a23ee95a2395aa559c5dded89b420b49a86150043eee30141be19c88d366756b5a713615558a45b1704f9aea446ccdf523da31d27b9d171e82ac38b71beba4856202578c5cd9bfe88a7f980f186cca96dc77dc06813ea5690afb5a96f8bfa3ab773bce5afe1b9475d42f483e8b46dfcf7a7db66d39cbbe5cd314e50e02f6df7db01a6e800", @typed={0x8, 0x60, 0x0, 0x0, @uid=r12}, @generic="59b929c57abe59de406e1d3ef9a0d3eed1c5b4de5871803d88b4d95504d400cfe148384d4d53b55e2364f7f1d08931f9070462038cdb27ac2456fb67cb36ca", @typed={0x4, 0x3}, @generic="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", @generic="824dd6e0d1cc36d247067298216dfa1032888bad2495c2e23eaf8a6ba5c2f5bd733b9d99339e9d9a8a0f29ff4b0c01b6ed6118dfda64eec3eb9da2f78469a698685501d6faaa6538370abe0ffdc5319ab429dffd495facce9197e9bb358e1e7e40ab63ea25c21fc31a980b1033f166c07edacbe09abbc4a470ead04722780eea5cd89adfa0a7110582278bd8859644221afcbe70b16a1b9f1d7e782461ba4b7aff6311f48bfb44761534d5e88b38ed52b3aace04c0f171cb3667912d062402029fdddde92d43b4e7959b9c9b6fe9b99a27fd87becd26ab0d6052f5ddf1475ebd7bf903a16b0d1612c361b6788a0f556a29f0139269", @generic="9f551b4944098584a6e33f0bdf75cc09af0635f1d13284580bab04f9e2d9f33d3132caf7f016e2cc979a7ccba830915b82d2515ad6c5fdeee4d20da9c4dc90c62932aed1b184a583900ec58ad207ddaa8bc0be27846feb00bfacf07aad05928d84f7f9ccbd159607b228af70", @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x8}]}, @generic="c70b9368f6b25cf93baeda8ce2dd0de99380e75eda6084498fb4739a3d679d20c3f707581794d872f7af309e290d64fd3fd7d9440d319d7f6207eef3881af57a0793214a6809520024918a62835304e22a3b21423fe5f05208805c91786452750c94579e3e88a78d27c62d87de1d83c750c7cf29b0fb1d4b1e05fcdaeced070d91e7661147576a52a172396aab6ef801173716675956ed5269077202bf0eb4e1b479b4558f938694e5734d28319354a633f06737d3a1a1745ffca61f8ad514c1bc16b74843291d4cec9d6ebbf4d62b0b69d2ad645b518fe73b828b608e34983dec6be8646d4e958dc247"]}, 0x1378}], 0x1, &(0x7f0000003e40)=[@rights={{0x28, 0x1, 0x1, [r17, r7, r18, r7, r19, r7]}}, @rights={{0x28, 0x1, 0x1, [r20, r8, r3, r21, r22, r3]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r15}}}, @cred={{0x1c, 0x1, 0x2, {r9, r23, r13}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, r15}}}], 0xc8, 0x4017}, 0x40) [ 90.874409] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.881499] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.890504] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.896809] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.905897] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.907129] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.940050] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.943487] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.948923] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.950542] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.952327] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.953984] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.966663] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.971492] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.973940] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.974772] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.975142] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.977539] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.977790] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.979806] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.980324] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.981667] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.983767] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.987413] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.988636] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.988968] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.991611] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.998520] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 91.000215] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 91.001727] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 91.003421] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 91.004877] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 91.005734] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 91.005953] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 91.008604] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 91.010017] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 91.011303] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 91.013583] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 91.014815] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 91.015810] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 91.018483] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 91.019497] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 91.020483] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 91.026907] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 91.035891] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 91.046180] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 91.077704] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 91.081638] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 93.019706] Bluetooth: hci2: command 0x0409 tx timeout [ 93.019721] Bluetooth: hci0: command 0x0409 tx timeout [ 93.083651] Bluetooth: hci6: command 0x0409 tx timeout [ 93.083667] Bluetooth: hci7: command 0x0409 tx timeout [ 93.084595] Bluetooth: hci5: command 0x0409 tx timeout [ 93.085170] Bluetooth: hci4: command 0x0409 tx timeout [ 93.147365] Bluetooth: hci3: command 0x0409 tx timeout [ 93.147403] Bluetooth: hci1: command 0x0409 tx timeout [ 95.067425] Bluetooth: hci0: command 0x041b tx timeout [ 95.068896] Bluetooth: hci2: command 0x041b tx timeout [ 95.131342] Bluetooth: hci5: command 0x041b tx timeout [ 95.131872] Bluetooth: hci4: command 0x041b tx timeout [ 95.132386] Bluetooth: hci7: command 0x041b tx timeout [ 95.132859] Bluetooth: hci6: command 0x041b tx timeout [ 95.195365] Bluetooth: hci1: command 0x041b tx timeout [ 95.195876] Bluetooth: hci3: command 0x041b tx timeout [ 97.116305] Bluetooth: hci2: command 0x040f tx timeout [ 97.116756] Bluetooth: hci0: command 0x040f tx timeout [ 97.179370] Bluetooth: hci6: command 0x040f tx timeout [ 97.180168] Bluetooth: hci7: command 0x040f tx timeout [ 97.181312] Bluetooth: hci4: command 0x040f tx timeout [ 97.182037] Bluetooth: hci5: command 0x040f tx timeout [ 97.243344] Bluetooth: hci3: command 0x040f tx timeout [ 97.244142] Bluetooth: hci1: command 0x040f tx timeout [ 99.163469] Bluetooth: hci0: command 0x0419 tx timeout [ 99.164220] Bluetooth: hci2: command 0x0419 tx timeout [ 99.227610] Bluetooth: hci5: command 0x0419 tx timeout [ 99.228362] Bluetooth: hci4: command 0x0419 tx timeout [ 99.229021] Bluetooth: hci7: command 0x0419 tx timeout [ 99.229747] Bluetooth: hci6: command 0x0419 tx timeout [ 99.292059] Bluetooth: hci1: command 0x0419 tx timeout [ 99.293032] Bluetooth: hci3: command 0x0419 tx timeout [ 134.387758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.388468] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.389983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.436022] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.436654] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.437937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.671625] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.672768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.674130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.710661] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.711354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.712704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.770561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.771636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.773033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.931160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.932291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.933423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.040916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.041554] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.043070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.148909] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.149667] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.151219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.257505] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.258110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.259714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.312654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.313391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.314929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:29:46 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000000)="6e1a6eed22dcca31d6f559c828906cb38a27a929c85e15d180523be07ad25316e3b5a043bf428798a82672e6c028c92db8852a06ac232931ff1fbaf35117db25eb401d3653b3bd38f3c609b7f49624ace9fd0694147435b97cbb63613c85fb43439b1213d41015390657a2", 0x6b) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x7fd, 0x0) fchmodat(r1, &(0x7f0000000300)='./file1\x00', 0xc0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x181) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="830cebc1378dfd8b6f94df086f61dbb94c11eb57912aceead1fa460bebe3b2dd8d89db0e7cfb390e414d54c4c0d7bf9e228b87b929d6405317096f371b81f1ae1f0dc24f686a51544e8f7093d47dcdfffa7ffd40f7219fc349481db1c809597c89dacfc039c3f36503f904a226886b2114fd94578bf61b60cc132206a40ac2b8350f21d247dc7f571a2c00f260bd54f38fbec0927f8ae11e6daf98a08cea40e567980f4996ef8c59d6f7d5b9714f025784c082fd36a8d3dbb193aac6b04ab1f514081f35e2a28c20efdf8300e5af04f4aeeca566eebc8cc93aca4b5c373d39a202ba3f905b56e0964bf1f0feadcba524", 0xf0, 0xfffffffffffffffa) fallocate(r3, 0x8, 0x80000, 0x7000) fallocate(r0, 0x0, 0x0, 0x87ffffc) fcntl$setlease(r2, 0x400, 0x1) 22:29:47 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0xba, 0x6, 0x3f, 0x5, 0x0, 0x200, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfc, 0x0, @perf_bp={&(0x7f0000000140)}, 0xa0, 0x0, 0x40100000, 0x6, 0x2, 0x486ca9f7, 0x7, 0x0, 0x623}, 0x0, 0x5, r0, 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0xa94, &(0x7f0000000440)="93671705d9f115264e075b05bb65fc2504540c184395841eb8d7e9c58c2ded9b96842b0fb61aa34e41bad7678599e10bd5bef89dee98ec4db8e108") ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000500)=[r5, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2], 0x5) 22:29:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="3f7766086e6f3d58bd7c3afa2b03bc5da8dd426cebbab3012e0f697af2476c7c89767cee329bbac4798e0f0746b826231288c98e20fcf80d0083de8c7bf2e00ba150bdfb0d11bb4d31bca45ebdd77c111a79e335f20329602db79074827d8d93a73e0b80da0b34779755", @ANYRESHEX=r1]) [ 135.892454] audit: type=1400 audit(1677796187.173:7): avc: denied { open } for pid=3881 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.894125] audit: type=1400 audit(1677796187.173:8): avc: denied { kernel } for pid=3881 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.941256] hrtimer: interrupt took 19848 ns [ 136.010959] 9pnet_fd: Insufficient options for proto=fd [ 136.020903] audit: type=1400 audit(1677796187.301:9): avc: denied { write } for pid=3881 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:29:47 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='mpol[local:8\n,\x00']) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/57, 0x39) openat(r0, &(0x7f0000000040)='./file0\x00', 0x402200, 0x40) 22:29:47 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0xba, 0x6, 0x3f, 0x5, 0x0, 0x200, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfc, 0x0, @perf_bp={&(0x7f0000000140)}, 0xa0, 0x0, 0x40100000, 0x6, 0x2, 0x486ca9f7, 0x7, 0x0, 0x623}, 0x0, 0x5, r0, 0x3) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0xa94, &(0x7f0000000440)="93671705d9f115264e075b05bb65fc2504540c184395841eb8d7e9c58c2ded9b96842b0fb61aa34e41bad7678599e10bd5bef89dee98ec4db8e108") ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000500)=[r5, r4, 0xffffffffffffffff, 0xffffffffffffffff, r2], 0x5) [ 136.138870] tmpfs: Unknown parameter 'mpol[local:8 [ 136.138870] ' [ 136.145851] tmpfs: Unknown parameter 'mpol[local:8 [ 136.145851] ' 22:29:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1}], 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYRES32=r2, @ANYRES64=r4, @ANYRESHEX=r4, @ANYRES64, @ANYRESDEC=r3, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x5, 0xc5, 0x37, 0x3f, 0x0, 0xfffffffffffffffd, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200c932d, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0xfff, 0x1, 0x6, 0x10000, 0x401, 0xfa, 0x0, 0xe1f5, 0x0, 0x87e8}, r3, 0xf, r0, 0x1) [ 136.240604] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3918 'syz-executor.2' 22:29:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x820008, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000640)) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465766f6e6264300012ab17153399aa7250e76c15cf96f7e8add42d4cfefc33"], &(0x7f0000000880)='./file0\x00', &(0x7f0000000980)='tmpfs\x00', 0x40, 0x0) 22:29:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1}], 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYRES32=r2, @ANYRES64=r4, @ANYRESHEX=r4, @ANYRES64, @ANYRESDEC=r3, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x5, 0xc5, 0x37, 0x3f, 0x0, 0xfffffffffffffffd, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200c932d, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0xfff, 0x1, 0x6, 0x10000, 0x401, 0xfa, 0x0, 0xe1f5, 0x0, 0x87e8}, r3, 0xf, r0, 0x1) [ 136.319718] audit: type=1400 audit(1677796187.600:10): avc: denied { tracepoint } for pid=3923 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.399851] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.400561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.401979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.426563] ======================================================= [ 136.426563] WARNING: The mand mount option has been deprecated and [ 136.426563] and is ignored by this kernel. Remove the mand [ 136.426563] option from the mount to silence this warning. [ 136.426563] ======================================================= [ 136.457941] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.458693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.460082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.537743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.538658] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.540201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.574673] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.575421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.577147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.703853] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.704822] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.706332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.847052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.848134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.849707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.278424] loop0: detected capacity change from 0 to 12 [ 137.280213] ext3: Unknown parameter 'subj_type' [ 137.290567] loop0: detected capacity change from 0 to 192 [ 137.291187] EXT4-fs: quotafile must be on filesystem root [ 137.301787] loop0: detected capacity change from 0 to 12 [ 137.354444] loop0: detected capacity change from 0 to 192 [ 137.355504] EXT4-fs: quotafile must be on filesystem root 22:29:59 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r4, &(0x7f0000000440)='G', 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r5, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r4, 0x8) lseek(r3, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x8, 0x3f, 0x2, 0x0, 0x3, 0x30, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x7, 0x3, 0x5, 0x5d2c, 0x8001, 0x0, 0x6f7, 0x0, 0x2166}, 0xffffffffffffffff, 0x1, r0, 0x9) 22:29:59 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000700)={0x1, 0x10000, 0xfffffffffffffffd}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) openat(r1, 0x0, 0x50100, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write(r1, &(0x7f0000000d00)="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", 0xd60) sendfile(r1, r2, &(0x7f0000000040)=0xc512, 0x7) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) signalfd4(r3, &(0x7f0000000240)={[0x1ff]}, 0x8, 0x80000) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x1000000, [{0x8000, 0x3}]}, 0xc, 0x0) dup2(r3, r0) syz_open_dev$hidraw(&(0x7f0000000740), 0x5, 0x40000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) 22:29:59 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @ethernet={0x6, @local}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x2000}, @hci={0x1f, 0x1, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x4, 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80000000, 0xb510}) sendto(r3, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000001540)=0x105) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x40000, 0x0) getsockopt$inet_buf(r4, 0x0, 0x0, &(0x7f00000003c0)=""/4096, &(0x7f0000000240)=0x1000) r5 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1, 0x24, 0x13}, 0x18) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r5, 0x8000000) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 22:29:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'nr0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64=r2, @ANYRESHEX=r2, @ANYRES64, @ANYRESDEC=r1, @ANYRES64=r1, @ANYRES32, @ANYRESOCT]) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x3, 0xfc, 0x7, 0x4, 0x0, 0x3f, 0x10005, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x7, 0x4, 0x7, 0x10001, 0x2, 0x0, 0x2f, 0x0, 0x4}, r1, 0xa, r0, 0x0) r3 = fsopen(0x0, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) write(r4, &(0x7f0000000000)="f7353de933794812ea9a03fa24fa2766e8a138428eb36ab8cbb5981f0351ae8d24107b669fd7b9338ec1f5feb7b44646a8183f4b4b9ce9b46b79f3191e2afcc82b8c31b6b0530bc8424f3b72fe4b", 0x4e) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x4) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x84) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r6, r5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) pidfd_open(r7, 0x0) 22:29:59 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000000180)={0x0, 0xbfe1, 0x2, 0x1, 0x15c}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000300)) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="cc0053ff990300000600000084e4ef30300200000700000000000000000000003bdf26b33051575592e9167f7e48b6cda8d04a1534e40823322d3ad41350b064b59dab270263dadf6c0e17b20677dae4449f24708578b8812b71ace7769058c52c005c8c0695b983ae34346ec491d8d4107ac4684809125f60b5d5770f5c6ed7691655d09bed66c61054246409fce9ae8bdf8c999a4f59238a751be14d718027795194e3075bb1bd5490479c30975db4edfc7edad4629d490492e4d65fccb3d9aa4cab24b271bda7999852c5f34731f9e6628b9d3a6b6d009b974ce1f73ec3e8aca9076ea9cc66a8b477a4b30c1354f4f81b08f50192276ce978af98aec31f8a0162aba41bf3b6cda80c37dd5ca4eece0f6ded1bfc22a496998ea3cad4bffa2d5e8e08bc38b2fa533a3a19996eeffb0baa0e57b0b07b8e45bc3bcbbff52d840286f5ceee88c203fc8754ebffe498db541f6412057ca2d52d0b4362ac77048bacb8bb9183fa182efc4bc69a1ebe9b8dfef7a562d14cc5bfc70dc67e72afe5d13666ea1568f73333da9eb73ee9eafb8ed031387ac7fb8abfebe4489f9a1c0b32d444ca04c8d137dc4e653e74ffce85d175c08ebcdd6c5040ec73466ca4dff84a68c6ddbab3522f334153a69e99624b89628de92ff4349db80b3b66459c6e7220697333946a2b50e248f4b2570330002078eba0bcb0b748af8f44359f4ea4c24109b02d21b70243d4240c5cbbf266ace7ed8f508255d3ac4699e7a24c7882de6f939d13c569b16a431855d394c83d677513be842ac8222cdd114f42c8adc8e4749857e016a16ca6d87f40cba3d19e7b2d81515e6f89e0e03cfc0f58e584c283bd9eb47df6c4189fdb5b0155ae5708ccc139b617f223b591513cbcba64d3aa005132620b892610e2f3faa7347aaec4063b641f7d6a93b1ad01dcaae8cd72cef21ec0fe6c0c8d18abef74898f70a2fdf7eb9ee35b7d0a3fac1b21ee89aef9778606fde66d76326dc5156cedcfd2733a997cf89cfa4c7e442b0344bb180fe7a274aae91862603e51a37522219136e08ad43931be97979d6714fe6d27804bf2538a24aaee06820921377028e1d918a7aa55809599f8ca514f60f7c2208b36905403f5ec807427e2218785f1e692c6feea3f85082bf0d8b8b1e2632a7be170cf33aa6810aa0b652106e61589bb57b171792e8d290ffb9322b5c09bd09b49c0a563c5e716f901f71e4dff6b3d5fbafd0078795066abec5b5368066deac9ef71aa79ad625bc85ae2c7e2b0bfb0cac4779d86a4548b6c7ca5f8160cee9d09fee42a2a524bf79feb3d5fc135af87d179d75535d1efa615ea6c8930eed8fbb8ec3be7a789a3a35a74df78226da867e888a86d950484fea2493fc3f82c8c23336b4282580ccfe3e2b26343b17806a1fbf901f9e23045dc21922a5bc9108f596bc12b53ebbca97efcc26069d5436363ab9b7f1a7724ffe539aae4ee596224e36e4e7df8a0f4bd467353ab1d8083a14a68bf2499dbdd6683d5af685c7fda92c1572b2f34710aa8f83cbf5a0408932b58dcd3e4a1d0532353b166bb1c6a5abf5ba65534ba383e5630b3966589e5a72d563b27524bb377677b56cbca939852dfab337fdee70cee7970560cbeac1fc2be5db7af12efc120dff32205f3bfc20ef292713f82fa3dab6b831d119eee8c2e69adcf83a557d39d563889733a06e01b99ddf367150f751d40fd32bee0b7fd99d8f370a4230cae84280b4ad951664344b468c359bb4c97950a74a965224d5b526ee637e70a2c704fa6eb273357ad1a06889470ef614c4514f0b254b08ac86ccfec01f143482e204307b98518e9dc63284bd75a8cda7acc9f15f06551ec5a95f7a17e21e653afdd52b36ecf12b241c1b8911dec5a41bfd2f04883c75d6377a6c70e86c77ee636edbafff5fdb4528e0cb909aa3c6790d45dc118070052d928c5382bf5fe125a3470dd54dade5833d80250aab450d136208202f75d4b063364e6902a473733ec8e5e78524f847fe5a5aa1dbe63f038de522907ef22d69aa42e2deb597a006c2b451429eb09497d65a304eb6e10234da6ffa6d2d239bf27782a5233488d6ecc9e4d2dc21cac3b9279ddb7761229591c907e5f178a95f613c9c310bdf217c38bb49e137945c924742999eae2f7c271a463af24875c948930323cd74458d48c0fdb9eac074aa03a2629611ea1a1dba7072db4b75031dfb43d0525c40ab2ee7bb501baf2ef0dbe584dd995c72afc267cc4309273d57f4092027df4c31ac46000cf0da50384684f25c357647189f75362e8101092b6ca8f4f69767ee2f876b3293829f03e32057b6aaced59433d5c2bdb37bc3f22c93f79be4da6b1d0a24568fac425e23e038698a7b4c558fdc26e90cb0de255ebde52e510dcab15da1b28675c2df73956319b1a7ab36d88d0fd3f7dcdb2d3e7627fdf626309d80cf938a5a64f7a7e5a950b5bb7e1ec7eb351a57efc05d548f519f856b5ff1b3ead5c965d1f18d28ce68b1ec3aa58b570807222adb338a37ed6a3073908d817079bd96ddd356edd2881c0c375e8c3f2de01bf7d9b2c72e21f50bced047d5f1add27fbf7941280ca13dc38df5c7bb906a3496a787375483601994ffd63b7237b9a35e83611330d87f0a1e219c1a674eab097fb4cae3450611c52baf336bdffaf8bc3345d8ae996ab163153997050a73845d9a62dcfd03f03b2f69054236bcc57078350e4bb7e112ee79a91d6380f8b718e686961bf31c33c84f8d287864df60a2c6c1f0b49350fb144d00febd3509a636ab7cee3c564ceed0155fa6e389c6c53dc33c0fbf23e8f27e643c4b65abdba96e1db5ca4ecf678869b005c8c68a7bd145065447cedb530f264a66d6b48db35e4c1e8ca1bfa4e57f625b5ee7b409944fce49d6ccc9cad1f64e893008f1083853ebb0b87487d008215dcce5392fd34103b1d3135080b09f911304d13d99a400fd9f7959d0e20ed2e104973f3c375538e82c9b4065c8f3700fdd5151295c7872b4d158517e0f882d8713615283fad4bd7a62688dc53203a442b00c95a049471e42911aa65d63931f0c460ce818479248dad5e0ae4581c4a8641bda5e59e137cb8a6eccfae4c0a384342c15a701017ca11096651822dc2c001d0e2877c3bd6ac104d6f9df5165fac1e20c2d687da7a22b910e14caf4596ef9cf7de408700eaa3495aad1f701d26cd754c66090c0430180a6047b27da10ce7bb9e68d903e325105b836c4e27b30cb8c313474f85c05159b7e0f99b03f382567b4f2f7be78996ba4db285b49bac496a5ff24b4a12dff1738c5e4ab4432defcc7b006f72daaf4ade218eef6ed6b30511df41064945698e995b4d86542bfb2d38c0bbf7d491b66dce08ff033bd7b310c7da7fd4781d4c9da09f32e9eff3f415676000f2f7d99d28713eb6a8e606777f931d647bbcb65e82f48bc1500ca1fae8b9fc03a098adde00332a31f6c88258ce658188da0da2495536f753dcd405bf8018bf34e3a37332b78bb5c2a1619d316212221d239c7bb2f8d55b9c11a4fb7f00f55735511570f72a225bffea887a7f16d6f24fee6e94ab6bb7fa50defd032b9c38fc5de7f8df4513bc8998c9b1133dd3d0243f963a608a301c1b87ef8c5a70e91c6907e3573a5810ebbc2297c87ec95850447da42aea2026020e29e546b08dead99246360f016c9cab0a6d3aa758302368521700ccff435607f372f334eac369350343e874b58e45c37d1d35516f2549842fe670e64fd150b2cbec9c6f0774612f2bc212d4082dcf23de5a3e703770f5977c3cce4689d6d238ac5be7ddef128178a44db18e96519f91cd8356ee1ac1e817ca4676935c23318eb5f3e6fd25128fce62569deda36ad1bf29b51a81840dd9f4b4fe425989f5490ce2217d8f32db4a7db5be6ba73d22e77da10f24dcff6d46767b35b1f0bab703d29aea1cb8cfba09cfe196c99c17b0f4d40ca727245ee61f8c4a0d63df7bbdb75708f71025c6f0ea4bdfd6fdd4a006c612763636415d8b25e4a3b91d073c2bde6b31b47bcafb9d6f470d15b8f54822bd2c2ad4c36f5dbb485663d75b5f26f94f43133285a70c511fb8486517de06bbf004af2454b28b60c01be7f77b2c484b936d3407e7fca477b83844f27cc5d45e615870e58c9e6551a1371b51dec022770d24b3f9a15b82290f829d273d7198ecafa9f5d482a993af3dcd647521a42497b4f4c79bcabd91f42360baab97f7f825eafbdf53d882e947faa8d2c21a074acaf23a8db92fbdb135da6a4d36cfba39410a70b46efccce9ca65a2597cec23aa0b92bb45dac250f53552880bb9df9edc2304b09e5079e87063efaef45b50b1b09b1d46e9c6838c27affb4a24f1be971d62de1f773abb244cca2522135f612b89c082c5e76751887d42e81ff2c4a241c56e0c92de7a302064a3af743c8d414f625cd6d6c9e626e9c624ebaa44379152d7968bbdbf3cb94b82000f57bc0df12f8827ee0f40d50333f51b353b1d9df6518fe0406f3a7aec1b8cd013e5342ba3cdc644f2a41f3b4037029c42c04378894b7996e89bc74b9751c5062a710759860e9150a5abc9bcd067b2c18f908899b8aeec4cdca866bad0b480fb2927a4a31f4d853de8671815a447a733cc298f43a86ad99b7dbd262a2836321265062d5f0ad7e80965e9cbf2df343ddf62e1df28c276f97d433f172cb8b16376aef6d6bd4775ef7cb5d133f53e94a9587bb9f46beeadd4e229d23acfc3a89eb77d5ea1c1df6101efe4632c512f70228e23af185d6b444c0750b4a132e50747e8e92642d9414350ea4b0b0025f1ab551694692c4060dc397f14a691d3b507808fc0035b380b9ef9ffbae9a4dec90359e6df8b147465fa26984cb4ff2a21e209f3f0d541e3b06c87c621aafb5f5f8fd4a9d850111297d582410eee428f834e4dba918be300a5b41f3c0546560fa1fa282065506a569c9a4016f7b2fde97419cdc9a0964c799d67d340ff670827d6b7acfc27717337fbef546d3a8ddfd14ee93923f9a088f09b19506539e20ec762448710d3887d3a84bed18965e712da747c5b7b50face8fd2b84aae710adbe1ea4aa586d769a16eb4409ad97794250b7728dca4014d7c0f733977c71cb78b698d74de7821cb94707c19a30c5f98d1291d183a88317d2b0580154fdfc2958f6382db3c9971f5df22781e66559ae95b790d620f44c488c47df1117756c6fd6c145fdcb67cdae4f519cf2901d81f32245f0315ce7f09f2ea769fefbba95e331c51b39e24f213e399e42576db945900252b7fc332841e15dd5361fa315918d8d4687949723865d5c275537c4aabfac582105b23fa3878225e5c8524c12f253788001d6a350205be3342ca2c4814b039e2f4436288bfe25c9d1605d89747115ac8200950857ce43c19113c14af3900002da519284ab282dae10349150f77352ea4e342273eeb0cd993863dbe052656d8c5ab956b45cfae7b0cc0bb3a7d834190a9ca531f5ca8ce9091257a4cd5f48443e2b4a0bf87447e4f2b9f48652208f52b8bb05e5bf79d6a11a6ee7b7992921ed9c24815e551ea8f48b22697679a1c26cddf9a0db7bb8afeb9f4b32ac6f3a12900cd2fbdfd9434da7ba6d47bd118e53b4c8353d025a3f22f215055baebf60b5eff650258fa870d1855bddb27766026a0592517d7d5d9c7ee4a553d2f9b7945ffa9ab8a6ff9d9323cc00ece134d7c05959fa34b14b509dac38d97c457acbd0ee42462a9e3275d25d847a2e4af52f369beab984184180b610ff46f34eb8719a63553e94b6e570a1708c83dbec65c51b57f5710cfa04149b003ed307d9e8a2c0729331819fc0ff0df82585231ee10fe048e5f009b6241686d4021b31e130fa7b7102162f8"], 0x1020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 22:29:59 executing program 4: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x80000001, 0x0, 0x0, 0x1, 0x25, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000001700)=""/201) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x2, 0x0, 0x80, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x4154c, 0x412, 0x3, 0x2, 0x3, 0xc6e4, 0x9, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x1) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$nl_xfrm(0x10, 0x3, 0x6) 22:29:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3a5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000380)=""/245, 0xf5) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) getgid() setresgid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x1}, [{0x2, 0x4, r4}, {0x2, 0x4, 0xee00}, {0x2, 0x2}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x2}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x1, 0xee00}, {0x8, 0x4}, {0x8, 0x1, 0xee00}, {0x8, 0x2, 0xffffffffffffffff}]}, 0x7c, 0x1) 22:29:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x412a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x6}, 0x42805, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}, @hci={0x1f, 0x2, 0x2}, @xdp={0x2c, 0x4, 0x0, 0x16}, 0x40, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x2}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r4, 0x190, 0x70bd2d, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x24008801) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x28, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a", 0x8}]) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400", 0xa, 0x800}, {&(0x7f0000000140)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="53eb2b8d719e2637192d6017fcd5c4deb2705d160db5d0dfb7e46a36934a175d580f6644f34e5cc90ae25e48412489c7fb429acc65f109d90dbc44efce40e86d50c6e959951fb9e772652026b1a83c72392e974f7a7973cd53045e33f653c1829ad2aa5a1bfbdbf240a3805396eb8da022a0c9241763316a6e846ce10a8ff8468cfad3466fcfa7ec79a77af15512d38de9e05ed95d18409473a9dee05a2c55a3e2beb6d872d7a915ce541cebd577b3599cbd688124f9d726635fab125fe20dd3e945c4c60361d9c6ef3329aa6e2064ecbe06efc529e5df65b8c6ae9d7f7fc6c522"]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) [ 148.491018] lo: entered promiscuous mode [ 148.492087] lo: entered allmulticast mode 22:29:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x10ae}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xc2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7, 0x3, 0x2, 0xf2, 0x0, 0x401, 0x88904, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x200, 0xff0, 0x9, 0x5, 0xffffffffffffff01, 0x4, 0x6224, 0x0, 0xff, 0x0, 0x3ff}, 0x0, 0x0, r1, 0xb) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) capset(&(0x7f0000000040)={0x20080522}, 0x0) syz_io_uring_setup(0x43da, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x375}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 148.520718] loop3: detected capacity change from 0 to 512 [ 148.524953] ext4: Unknown parameter 'Së+qž&7-`üÕÄÞ²p]µÐß·äj6“J]XfDóN\É [ 148.524953] â^HA$‰ÇûBšÌeñ Ù¼DïÎ@èmPÆéY•¹çre &±¨0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0xfc) r3 = fspick(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r5}}, {@measure}]}}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r6}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r7}}, {@measure}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x1900000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@mmap}, {@version_L}, {@nodevmap}, {@fscache}], [{@uid_eq={'uid', 0x3d, r5}}, {@fowner_gt={'fowner>', r7}}, {@obj_user={'obj_user', 0x3d, 'trans=fd,'}}]}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 22:30:11 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r4, &(0x7f0000000440)='G', 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r5, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r4, 0x8) lseek(r3, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x8, 0x3f, 0x2, 0x0, 0x3, 0x30, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x7, 0x3, 0x5, 0x5d2c, 0x8001, 0x0, 0x6f7, 0x0, 0x2166}, 0xffffffffffffffff, 0x1, r0, 0x9) 22:30:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0xa, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)=""/98, &(0x7f0000009a00)=0x62) 22:30:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x19) fallocate(0xffffffffffffffff, 0x12, 0x0, 0x3) fchmodat(0xffffffffffffffff, &(0x7f0000004680)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$FITHAW(r0, 0xc0045878) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) r2 = getpgid(0x0) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) 22:30:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff7000/0x1000)=nil, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) shmctl$IPC_RMID(r0, 0x0) 22:30:11 executing program 0: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x68, 0x0, &(0x7f0000000540)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/175, 0xaf, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}, 0x1000}, @decrefs={0x40046307, 0x1}], 0x66, 0x0, &(0x7f00000005c0)="16212e18448fcc582aabed47385ed24618a9e2af89415d6d06a914433df7c9fb016a635724475e9fdf64d0f6c03d9ec37c8b6b56c054f46e62eb059fc135a87366d427fdc03187a73dd939043c479647ec1b93ac3c6f43293baab497c6e631a261f1d6f40759"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 22:30:11 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r4, 0x0, &(0x7f0000000200)) fork() 22:30:11 executing program 6: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x1c, 0x800) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="7504e3b82fae023a6177ecfc2958faa24b57da3623580b87171da6614ad87f3ed9146cf25700f81e77340aa580654cd506c4330762ec017fa429e2ad8f1462103597d0efd9", 0x45}], 0x1, 0x7fff, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x9, @loopback}, 0x1c, 0x0, 0xfffffffffffffe9c}}], 0x1, 0x24040080) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x400002, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0), &(0x7f0000000300)={'U-', 0x40}, 0x16, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0x4) [ 160.711467] random: crng reseeded on system resumption 22:30:12 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f00000004c0)) r2 = syz_open_procfs$userns(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x80, 0x80, 0x0, 0x1f, 0x0, 0x42, 0x1000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000300), 0x2}, 0x10, 0x1, 0x7, 0x4, 0x40, 0x4, 0x4, 0x0, 0xfffffe01, 0x0, 0x9}, 0x0, 0x0, r0, 0x1) perf_event_open(&(0x7f00000001c0)={0x6, 0x80, 0x1, 0x2f, 0x2, 0x10, 0x0, 0xc8e, 0x10080, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x8, 0x406e7d4f}, 0x50001, 0x2, 0x9, 0xb03e00c52bfb55fc, 0x4, 0x9, 0x8000, 0x0, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r3, 0x3) dup3(0xffffffffffffffff, r2, 0x20768bbd9b188b67) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1a23}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x2, 0x0, 0x7, 0x101}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r5, 0x80, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x100000000}, 0x0, 0x0, 0x1, {0x0, r6}}, 0xf69) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:30:12 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)=ANY=[@ANYBLOB="01000004f4ff000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000200)) syz_emit_ethernet(0x2a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 160.765787] random: crng reseeded on system resumption [ 160.810602] Restarting kernel threads ... done. 22:30:12 executing program 2: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x1400, 0x0, 0x0, 0x0, 0x7fff, 0x741}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @local, 0xfffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r4, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x100000001, 0x6c}) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x1) 22:30:25 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r4, 0x0, &(0x7f0000000200)) fork() 22:30:25 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x19) fallocate(0xffffffffffffffff, 0x12, 0x0, 0x3) fchmodat(0xffffffffffffffff, &(0x7f0000004680)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$FITHAW(r0, 0xc0045878) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) r2 = getpgid(0x0) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) 22:30:25 executing program 2: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x1400, 0x0, 0x0, 0x0, 0x7fff, 0x741}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @local, 0xfffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r4, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x100000001, 0x6c}) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x1) 22:30:25 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r4, &(0x7f0000000440)='G', 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r5, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r4, 0x8) lseek(r3, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x8, 0x3f, 0x2, 0x0, 0x3, 0x30, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x7, 0x3, 0x5, 0x5d2c, 0x8001, 0x0, 0x6f7, 0x0, 0x2166}, 0xffffffffffffffff, 0x1, r0, 0x9) 22:30:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x200}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={r0, 0x7fff, 0x9, 0x7}) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e26, 0xf22e, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}, 0x1c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="010000000000bd7d86180cb87dc366ab8f8f21ae4e595ee515378123437745f9049f75e9d1158e286704c3e06f5d6bdf8bcf602e1f8aee455022f1efa80ff9736d6d4d08b04b66f00c0e22125ff9e83771452d8f4fe05eef7720055ef54caef5edc01c70f66a6f5b74802f950949845a3d8419408b33dce2e98f7301e4ea8f1bf658bb4a8808959e052a672b40a07e6c2a46ead05a8d11447c807183d924a30e92bde87bd8cb8beb43d49ed9e4e95dbad15a59e3bbb206a00000000000000000000045a7344382d13343a84e925c2bf16b7ee71445b0152c3afd2ce983a504837e0d11d3c119a7640f94a188f9273ebf4fe4fdb643"]) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) 22:30:25 executing program 5: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000cdc000/0x1000)=nil, &(0x7f00004fe000/0x3000)=nil, 0x0, 0x0) mincore(&(0x7f0000b6b000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/29) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x5, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb9b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x124e, &(0x7f0000000000), &(0x7f0000e68000/0x2000)=nil, &(0x7f0000997000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap(&(0x7f00009fb000/0x2000)=nil, 0x2000, 0x100000c, 0x810, 0xffffffffffffffff, 0x6b1c8000) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r0}}, 0xff) 22:30:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:25 executing program 0: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x68, 0x0, &(0x7f0000000540)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/175, 0xaf, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}, 0x1000}, @decrefs={0x40046307, 0x1}], 0x66, 0x0, &(0x7f00000005c0)="16212e18448fcc582aabed47385ed24618a9e2af89415d6d06a914433df7c9fb016a635724475e9fdf64d0f6c03d9ec37c8b6b56c054f46e62eb059fc135a87366d427fdc03187a73dd939043c479647ec1b93ac3c6f43293baab497c6e631a261f1d6f40759"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 22:30:25 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x19) fallocate(0xffffffffffffffff, 0x12, 0x0, 0x3) fchmodat(0xffffffffffffffff, &(0x7f0000004680)='./file0/file0\x00', 0x80) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$FITHAW(r0, 0xc0045878) process_vm_readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) r2 = getpgid(0x0) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) 22:30:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:25 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r2, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r4, &(0x7f0000000440)='G', 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r5, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r4, 0x8) lseek(r3, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x8, 0x3f, 0x2, 0x0, 0x3, 0x30, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x7, 0x3, 0x5, 0x5d2c, 0x8001, 0x0, 0x6f7, 0x0, 0x2166}, 0xffffffffffffffff, 0x1, r0, 0x9) [ 174.336703] blktrace: Concurrent blktraces are not allowed on sg0 22:30:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:25 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r4, 0x0, &(0x7f0000000200)) fork() 22:30:38 executing program 0: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x68, 0x0, &(0x7f0000000540)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/175, 0xaf, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}, 0x1000}, @decrefs={0x40046307, 0x1}], 0x66, 0x0, &(0x7f00000005c0)="16212e18448fcc582aabed47385ed24618a9e2af89415d6d06a914433df7c9fb016a635724475e9fdf64d0f6c03d9ec37c8b6b56c054f46e62eb059fc135a87366d427fdc03187a73dd939043c479647ec1b93ac3c6f43293baab497c6e631a261f1d6f40759"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) 22:30:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) epoll_create(0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x2000, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000000c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x70) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="4104fdff01001500180000e1b4ae76de2b1baf31efbf28651017339732724de191f52e0200ae18f035a1290034371a538d8d78f405f22e868565934141f74d9c812990b8a1016c98b851318c542b7cddf9fe712972aa6c1ec330da1ef30f41b6ab93d80900000000000000709ddfc4f48972cb795b00ef0000bac59a04ea0454ab4c9255c4ecd0d2aed5dec3dd861c32f31ed46986e61a7c243e", @ANYRES32, @ANYRESHEX, @ANYRESOCT=r1]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:30:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="b80000001c00010000000000000000000200000000000000000000000000000000715300"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0xb8}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000001940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="280000b0900063040000000000000000020000020c000480140000000000000208000640000000017b6fc23607a779d5137b656863f5ab64dfc808e7bc679cb997be7aba8e9f0188b41260b7f8d7d02e738c5a13e61d1419c28c0097e661426eb9d66bcbfaff2e634d8d4892979570625fd1b55fa125d5a04ce48cf435e524720552b2adc11aef7167c339491940ddf28a2ee0a6bdc8cd45af4c9d024aacc5df7eb86a566bd486f9d9ee4e566df8f0"], 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="4c080000f566122fa5dc8b48d0213f87793eaedef645c0a078eb7abca7103e058a4cc398eefe2d6ee117f3e1d0bfd65feb37a4da8c54225e44da1860ce0ecf813bfc897fb7e1c1a3d13900bc3a91748878b99fda748f048f9ebf66dcee2d78bdc9166284fce8d117", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fedbdf250200000024000280060002004e2400000800080000100000080004005448000008000800000400000c000380060007004e2200000800060008000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20004010}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r6 = mq_open(&(0x7f0000001dc0)='A\xe4', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0xb, 0x8004, 0x8}) ftruncate(r5, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000000500)={{}, 0x0, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000200)={{}, 0x0, 0x18, @unused=[0x3ff, 0xcd0, 0x0, 0x4], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001580)={"ccc9e14375baec6442a71bfca0c00062", 0x0, r3, {0x6, 0x1b4}, {0x3, 0x9}, 0x80, [0x7fffffff, 0x3, 0x1, 0x2, 0x1, 0x401, 0x5fa4, 0x4, 0x100000000, 0xffff, 0x401, 0x7, 0x4, 0x8, 0x5, 0x3]}) syz_emit_ethernet(0x2a, &(0x7f0000001e00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa0800453d95ef2769335ade11a578000000000000000000004e20000890786b601590e3f9c046bef4dcff737d243d94312e7c14d914e96bab3571d9c229e5ac00000000d9cf7bb96200000000000000032fa2ee3e9adfe83e51cf9b17eeac95e17663b5b3e70118381b2fdb648cd60b21648afd6ed405a7f9b8181c5be4ef37adfb08cc6d7251147ba0fe9ae3f47ad9b318aeb4b5c5747ac46b0dccd684eb1aea165ee4b17d39bd0cceb00816123e7d228547728eb2394e"], 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000001d80)={0x2, 0x0, 0x18, 0xc, 0xc7, &(0x7f0000001980)="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"}) 22:30:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r1, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r3, &(0x7f0000000440)='G', 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r4, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r3, 0x8) lseek(r2, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 22:30:38 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000240)=[{&(0x7f0000000300)="0cb33c0ee62d1d971a18fe223ffc353fe0a4f5a2c173ad1f278ab24bb7e337e47baed6b48b6b762ed93dee553e27d4c6f176d840337cefacc145b4e1910f4ddc898d829565d7cd15887fdd1cc9e834fc142cfaaf3bd012a5174b17b8a8fb350a6b1ab4cfa31f9c8d30c103dfddf4fccf0535467560adf591eb91d96916319d00c7817738a14bc382d84ea23954459d12ae110c5b0801a11d7c5f0106f8b8e4b1ccd12fc838e8f242f748e1dc70c0f6ae6b15f7da0af8", 0xb6, 0x1000}], 0x4000, &(0x7f0000000400)={[{@nonumtail}, {@shortname_lower}, {@nonumtail}, {@shortname_lower}, {@shortname_winnt}, {@utf8no}], [{@pcr={'pcr', 0x3d, 0x34}}, {@pcr={'pcr', 0x3d, 0x36}}, {@dont_measure}, {@hash}, {@pcr={'pcr', 0x3d, 0x3c}}, {@euid_lt}, {@appraise_type}]}) openat(r2, &(0x7f0000000500)='./file0\x00', 0x90801, 0xff) close_range(r1, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x1, 0x80, 0x1) renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000040)='./file0\x00') 22:30:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0xfffffffffffffeb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) 22:30:38 executing program 4: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001740)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600), 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2001}, {0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x7}, 0x8550, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x810, 0xffffffffffffffff, 0x0) accept$unix(r4, 0x0, &(0x7f0000000200)) fork() [ 187.328872] loop5: detected capacity change from 0 to 40 [ 187.344488] lo: left promiscuous mode [ 187.344934] lo: left allmulticast mode [ 187.414432] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.6'. 22:30:38 executing program 0: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x68, 0x0, &(0x7f0000000540)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/175, 0xaf, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}, 0x1000}, @decrefs={0x40046307, 0x1}], 0x66, 0x0, &(0x7f00000005c0)="16212e18448fcc582aabed47385ed24618a9e2af89415d6d06a914433df7c9fb016a635724475e9fdf64d0f6c03d9ec37c8b6b56c054f46e62eb059fc135a87366d427fdc03187a73dd939043c479647ec1b93ac3c6f43293baab497c6e631a261f1d6f40759"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) [ 187.599048] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.6'. 22:30:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x3ff}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x10000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1000}, 0x1c) sendfile(r1, r0, 0x0, 0x1a000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {r1}}, './file1\x00'}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x80000000, 0xfffffffffffff6f4, 0x7fff}) 22:30:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r3, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r2, 0x8) lseek(r1, 0x0, 0x4) 22:30:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="b80000001c00010000000000000000000200000000000000000000000000000000715300"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0xb8}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000001940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="280000b0900063040000000000000000020000020c000480140000000000000208000640000000017b6fc23607a779d5137b656863f5ab64dfc808e7bc679cb997be7aba8e9f0188b41260b7f8d7d02e738c5a13e61d1419c28c0097e661426eb9d66bcbfaff2e634d8d4892979570625fd1b55fa125d5a04ce48cf435e524720552b2adc11aef7167c339491940ddf28a2ee0a6bdc8cd45af4c9d024aacc5df7eb86a566bd486f9d9ee4e566df8f0"], 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001880)=ANY=[@ANYBLOB="4c080000f566122fa5dc8b48d0213f87793eaedef645c0a078eb7abca7103e058a4cc398eefe2d6ee117f3e1d0bfd65feb37a4da8c54225e44da1860ce0ecf813bfc897fb7e1c1a3d13900bc3a91748878b99fda748f048f9ebf66dcee2d78bdc9166284fce8d117", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fedbdf250200000024000280060002004e2400000800080000100000080004005448000008000800000400000c000380060007004e2200000800060008000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20004010}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r6 = mq_open(&(0x7f0000001dc0)='A\xe4', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0xb, 0x8004, 0x8}) ftruncate(r5, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000000500)={{}, 0x0, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000200)={{}, 0x0, 0x18, @unused=[0x3ff, 0xcd0, 0x0, 0x4], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001580)={"ccc9e14375baec6442a71bfca0c00062", 0x0, r3, {0x6, 0x1b4}, {0x3, 0x9}, 0x80, [0x7fffffff, 0x3, 0x1, 0x2, 0x1, 0x401, 0x5fa4, 0x4, 0x100000000, 0xffff, 0x401, 0x7, 0x4, 0x8, 0x5, 0x3]}) syz_emit_ethernet(0x2a, &(0x7f0000001e00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa0800453d95ef2769335ade11a578000000000000000000004e20000890786b601590e3f9c046bef4dcff737d243d94312e7c14d914e96bab3571d9c229e5ac00000000d9cf7bb96200000000000000032fa2ee3e9adfe83e51cf9b17eeac95e17663b5b3e70118381b2fdb648cd60b21648afd6ed405a7f9b8181c5be4ef37adfb08cc6d7251147ba0fe9ae3f47ad9b318aeb4b5c5747ac46b0dccd684eb1aea165ee4b17d39bd0cceb00816123e7d228547728eb2394e"], 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000001d80)={0x2, 0x0, 0x18, 0xc, 0xc7, &(0x7f0000001980)="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"}) 22:30:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r1, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r3, &(0x7f0000000440)='G', 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r4, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r3, 0x8) lseek(r2, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 22:30:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r3, 0x402, 0x14) lseek(r1, 0x0, 0x4) 22:30:39 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x1}, 0x4098, 0x0, 0xfffffffd, 0x0, 0x4, 0x0, 0x10, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d00), 0x20081, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d40), 0x101201, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d80)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) r6 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1}], 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r6, @ANYRES32=r7, @ANYRES64=r9, @ANYRESHEX=r9, @ANYRES64, @ANYRESDEC=r8, @ANYRES64=r8, @ANYRES32, @ANYRESOCT]) r10 = syz_open_dev$rtc(&(0x7f0000000dc0), 0x7ff, 0x10040) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r13, 0xffffffffffffffff, 0x0) r14 = signalfd(r0, &(0x7f0000000e40)={[0x7f]}, 0x8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x1e4, 0x26, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x17c, 0x34, 0x0, 0x1, [@generic="29d2514114a8b50702d528020750948608d206efb7a0e97d48bce059fa3c798f4f121463f9c35d57ab69211ab3f93f6fa130426383fb7ff205678f0052ac7f847674ecfe043307deea46272de9fb57fdd882986b7f9cc2a2ec1491dd594988e1913928853a0d5e106542fc965a726a8328c4f9c8316886de7eb69cff23a58e0c24d5eb15055e19559eae4d2ab540e6e7ddb2f40322cb885ff0755236ee8e788f09e99af5ff108530e7e7b505586004ae8ce5f0e5f75863ef6ac470be318f89d15ea22bd924a7", @typed={0x8, 0x91, 0x0, 0x0, @u32=0x925}, @typed={0x8, 0x72, 0x0, 0x0, @u32=0x2}, @generic="e0236ff24c41a76af459f135fa50d08aee6d72c45286927507ab2cc9a264f765eb3ae938161d2fce82ee743e6ada3d14da6c1c076d5d4d42094d7df35d419e74f87671baf1f90adca07df0fe61657c5dd65a4bb57fe8a579c8b5cdefef03aea8eeeb6804fc5fbec07f7f7270ee7094001d85151c1164c3a948afe92573642472f26a901b7b85f341b67354a239c6925cddcddb4d0c586811cd56", @typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x57, 0x45, 0x0, 0x1, [@typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x4, 0x65}, @generic="7a27fd1b8d20ec5e145cb4070a39be8ff722effade5bcd0039f1b1502352142d104e1fe499ee77b37e6c2f6ec09da8b81f570d8c38fe9dd849091d62a70495", @typed={0x8, 0x10, 0x0, 0x0, @uid}]}]}, 0x1e4}, {&(0x7f0000000300)={0x6d4, 0x25, 0x400, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x9, 0x0, 0x0, @u32=0x6d143806}, @typed={0x8, 0x1b, 0x0, 0x0, @fd}, @typed={0x8, 0x42, 0x0, 0x0, @fd=r0}, @nested={0x31d, 0x6c, 0x0, 0x1, [@generic="8e1d744e6ed10e799eb4581b4927f1fd6fa26a489223b1df385dd03280afd659b24bf5c8e40415746e6f5e349cf1d56747e12032d3101ce22d7b94e22f4619a64633d7eef336432fc78d46c518da9d422b59b669f550a2b21efe8e50cb832a53593f440474b2e7e26dadf5dd431ddc0844bd3678b05afa6f899f6a1dfbdc93693c5811660c95e099ddb09e7872b3525d61b25b040d2c4e070fa819614e2e4b9493b9a028bf21", @generic="99d8e11e7fbe4662bb55804bd2809b73f77dbc5bf20d37c1e8fd03c17371695c9b2aaf069f8297190dac7ffc6742b8e9078fa361b29638d7d3f61c4ef042e80bca52b926a1630f72c6e41d9aad123f7998116202e984ec07d393b7118aee25b4619d57308e34977934d538a28e3dca173ce0954ab256f4daba73f675706df26474a6", @generic="14c842d98a1541066e0a0fa0200362258b1900ccff60ea0437007fc6e7f483dbfb53e1d139e1a25e9b9e7689549e3d1fb2f59940a09cbf97ff4e0e1c91616e2183088246288d520c5ffe7296f019728cbffaa9bf8c31b1034f53bff03a3def170635d9ff4e78e64730c98afb3c319f286d8d20eee977bbecaf09ac05d909be1213bc1303e7a1cb93d5d042b2e25e1ca29f3000936b608d76624dcc60a7ee36afa6dd", @generic="9ae20e36024f5863c0aecfba0b09fc342358a9d10641fe56d0f6f96af28a622480d1510f6393953a6b8f50a4947a7e3aff17a9d5da0db056f56babed899e71aae37a1b8a7bf05494b6d42ca150f62836c64dccfdb7b9364711c22b6aefd6996f971a05b3bf6cf0b60010b31c34475be49da0e1b2b60d2483d9481d219a39ca2f91168e046698d26b0341d4818970551fa8b2b1d73952cfa49dc52e1c2298038833bf717738abde4f1211457a3553780f0d916780ce6ed1ca8c0a48f407dbcaf15f42cee57cce53d26a8408be4d69b1ed42ae2a76f856d0c0550c3d6a99e7d757dfc85e9fce073a", @typed={0x60, 0x27, 0x0, 0x0, @binary="53b376427d3790257bf8abe4ee370b1cbb87e6ecec367ea2cbca18e235488df430c3a813b2eed0d673012c1cbd6501424fa7b1e1ae5b5fa4fe418efeab2a8be4a1de8892fc6c7758eb4d96064fcfff85d2984448d18a6db1e779e3af"}, @typed={0x8, 0x35, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @nested={0x1c2, 0x56, 0x0, 0x1, [@typed={0x8, 0x94, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="2c4f1e8686c3cc09286dcc81401c04b3b9c8352a9b91756bfbbe468ec236f07bef", @generic="ee501b22f7dc0cf9fea32c64dbac521df9b5250ebd0ede8e511400728f6e8ed52cb29661f5d3da2bdb637ace6542b64855457f5ca01ea3928fa049c8ec81ab6efe74be3203d987731776c7acaeeb999bc3c610f1e8b424e45a68b3b1e9d86d5003b23bf2", @generic="69bd1f0bdaa6dc27746db9d100f2e283c0733b608c320fef1f70fee08f4d0aa7dcbd2fffb05de688641eb612fda10193cb577777aeca45deca93fb8b7e979abb308cfc35e610a97879a4618e561ad55a35577a8deed43f7adbb2691162cdb791c600dcfe96c7e51419d0a22d4beea4e64d880e97c08154c42b39", @typed={0x8, 0x25, 0x0, 0x0, @fd=r1}, @generic="9a17b0fc5ca680a40d5cecfec733c66224f40cdb8f34a83426bd442719ba0af9914ba3130357ecd1cc63522dadd1595518f37c2e33c6b77fb3f2681d49d3309bbf026c416a68e16737aeba892ac609cdf63e4b454077831bbb2549332c91e0cb0762ba3389edff588d3aacac0940464560c33176c1e9811fbaa3fa5b4ba742ce1f94d9ac8b0587a9f9af91f976781e69a4cfc56f9db159e302cf442cad687a76246286a51bcfcd", @typed={0x8, 0x6a, 0x0, 0x0, @ipv4=@remote}]}, @nested={0xe6, 0x2, 0x0, 0x1, [@generic="21d347281a446e79718c62624e661a22a0a1c210514fb3962d2032b9d416a78edf442245b91712302cf7192fcaef66972abdedcc1d1786c44d570d0cbafd286b685fba4a57fb6b155fc9420e8207e8e18e97bf11f742568bee2305cc27396b141b667d006607807efccdc647082b70f11676917640f4a16f5f54819172c6e255f3069e3a782bea53fc9e67414388461e22a99c614a4cff95c2c71384008236bc66f94e2013994f4f89bcd701605e5fedc9acaaaa3461d217fe5424ee1545773378f0ae90cfacf1ac9c16a84a703d26596aca604205d678d3183d0c375f65b9659eda"]}, @generic="6c53fd9879fd6dc87db85133fff302f805331ddd6358d2bbd7939a52d8b6817efb13e63762f6f7ee88fdfabc96d4166e6c530f23d689c7a754af90e2814f3042e338c70f77031658ebc5cd8764702910d22e8ae486426714616f9bb85f18a3045be7123d98b6320f7c12d833eeb88ac22f35237865fd94d7b5cd129ac46054b958a6b5cccd043802db017b96d10935cb6da0b414cf17c331726b3bbdaf6e3ba9ad6c89ad2199e67184d0acb12cabdb40fa96b5183da02fc7c2300689601280c5f8e6bc20608fb6def08db792472d545a491a087a1564b54cbf960ffdd8e1332c"]}, 0x6d4}], 0x2, &(0x7f0000000e80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, r2, r3, r0, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r10, r1, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r11, r1, r1, r0]}}, @rights={{0x24, 0x1, 0x1, [r12, r1, r13, r14, r0]}}], 0x118, 0x8080}, 0x20040000) sendmsg$netlink(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000010c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x20}], 0x1}, 0x0) 22:30:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) lseek(r1, 0x0, 0x4) 22:30:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xf}, 0x0, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x200, 0x5, 0x10000, 0x7, 0x7fff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_procfs(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r5}, 0xc) [ 188.188409] blktrace: Concurrent blktraces are not allowed on sg0 22:30:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x600080, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x20, 0x0, 0xf9, 0x4, 0x0, 0x36, 0x4, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140)}, 0x8180, 0x8, 0x6, 0x5, 0x9, 0x401, 0x101, 0x0, 0x96e, 0x0, 0x4}, r2, 0x3, r3, 0x2) r4 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) read(r1, &(0x7f0000000300)=""/220, 0xdc) io_uring_enter(r4, 0x100001, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x541b, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'wlan0\x00'}) 22:30:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x4) 22:30:39 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x432a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=@v2={0x2000000, [{0x0, 0x496b}, {0x100}]}, 0x14, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001ac0)={{r5, 0x4, 0x80000001, 0x80000001, 0x7, 0xfffffffffffffffb, 0x40, 0x2, 0x1, 0x8, 0x81, 0x1, 0xffffffff, 0x2, 0x4}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x1, [{}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {r5}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x5, "af2f1a9317bc6f"}) r9 = openat(0xffffffffffffff9c, 0x0, 0x121042, 0x21) r10 = openat(0xffffffffffffffff, 0x0, 0x140400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f00000008c0)={0x0, ""/256, 0x0, 0x0}) fcntl$getflags(0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r10, 0xd000943e, &(0x7f0000000ac0)={r11, 0x0, "ac26e062d7a5b88ef861e210ae8ac3459a8086855fcb0f2f8f7d8c405ec1895ee5ad442572e11dcad470d97e9a05811e7f905652a9682caf2eb4473c5a9182c051a00ec6635a22a703915b9ae2d124b364afe52902d09097c851fcc1b625d9c1bef4c76618468804c9fd4e27a61732c69fbf2a89217c3e1f42d6184b4666513f574a25249b17f438bbc7ea85000383a4a69fad26460863fa3e2587eaba98d50112e7b36d831644023f289502e1b785882fb1b8e21f26c1935a510f1dce1359253fa48096db112e4f345ce78f9097ece938b22979824a20568bf919f82c92d857de1c218e4b7417447682e7c8063e2cbeb39e2eded0dbf0b71d48a1bd3bb7a823", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003280)={r11, r6, "d010c9371ec9585759c84720feba66a3ea5f5b9772b21454f9e4cdac71f2a447619f3d60c8078e84ca7f014d64d79958705e288c12626a3e946500f74d9ba30a2209e5b9db3d8d83999462b55e7ec8b877e750308bb80a85b72794c28b5094697213f20627135d393ac7daf773750c6bf42dabc24df1db0d5808788962d473d79f5452646764e3eb467cd31502cf020000005780c44c2b999676e904dce5c8b6db26bb985f41de60966a8e032b6e6d958111f9d191259ab79cbcfb8b744a49fade31ec82d0b6a546019dbc043101df807b11c0bbd8ca0b3d76e48fa9fcba3636719c2df2b1d09fe10c5e116dcfd30bb5b18df500", "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"}) 22:30:39 executing program 6: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000011c0)=ANY=[@ANYBLOB="000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000008000800000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/576]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='status\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000000)={0x9, 0xffffffff80000000, 0x2, 0x9, 0x3, [0x8001, 0x5, 0x5, 0x994]}) [ 188.397897] audit: type=1400 audit(1677796239.678:11): avc: denied { read } for pid=4191 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 188.399529] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 188.614310] syz-executor.5 (4199) used greatest stack depth: 24088 bytes left 22:30:51 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0xc74fe000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x12502, 0x0) 22:30:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r1, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r3, &(0x7f0000000440)='G', 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r4, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r3, 0x8) lseek(r2, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 22:30:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) lseek(r1, 0x0, 0x4) 22:30:51 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)=0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x122) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000240)='P', 0x1}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="5ee5ffffff0000000738e8ed3c2c0c0908006b000000000000000000000000000000010000000100000029e3000000000000060000000000000020a29600"/72], 0x48) openat$cgroup_ro(r3, &(0x7f0000000200)='devices.list\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) 22:30:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x105000, 0x2b) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000008480), 0x0, 0x8004) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000700)={0x0, 0x3, 0x4}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pidfd_open(0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x3e80, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="53f1a8a00ac617e8d2184ad96897d04f8d7224f3a8f3ede17f077ac90629929d6470a4a230aa688a45dacf8e8fb9c3169fb47a476b414ab780892f5eb359a3c9614ec75b4c5a2762d4699938d7d3341ccbc7e32cb01bc037", 0x58}], 0x1, 0x1ff, 0xd2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000015c0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xff, 0xff, 0x6, 0x81, 0x0, 0x0, 0x4, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xb26f, 0x3, @perf_bp={&(0x7f0000000100)}, 0x80, 0xc5, 0x0, 0x9, 0x174, 0x1, 0x5, 0x0, 0x40, 0x0, 0x3f}, 0x0, 0x14, 0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059a00)={0x1, [{0x0, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {}, {0x0, r5}, {0x0, r5}, {r3}, {r4}, {0x0, r5}, {r3, r5}, {0x0, r5}, {}, {}, {r4}, {}, {r4}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {r3, r5}, {r3}, {r3}, {r3}, {}, {0x0, r5}, {r4}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r3}, {0x0, r5}, {r3}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {}, {}, {}, {}, {r4, r5}, {r4}, {0x0, r5}, {0x0, r5}, {}, {}, {r3}, {r3, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r4, r5}, {r4}, {0x0, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r4, r5}, {0x0, r5}, {}, {0x0, r5}, {r3, r5}, {}, {}, {0x0, r5}, {r4, r5}, {r4}, {r4, r5}, {}, {}, {}, {r4, r5}, {}, {r4, r5}, {}, {0x0, r5}, {}, {r3}, {}, {}, {}, {0x0, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {}, {r4}, {}, {}, {}, {r4, r5}, {r4, r5}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {r3}, {r4}, {r3, r5}, {0x0, r5}, {}, {}, {}, {r4}, {r3}, {}, {r4}, {0x0, r5}, {r3}, {}, {0x0, r5}, {}, {r3}, {}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {r4, r5}, {}, {}, {0x0, r5}, {r3}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {r3, r5}, {}, {0x0, r5}, {r4, r5}, {r3}, {r4, r5}, {0x0, r5}, {r3}, {r4}, {0x0, r5}, {0x0, r5}, {r3}, {r3, r5}, {}, {0x0, r5}, {r4}, {r3, r5}, {}, {}, {}, {r3, r5}, {0x0, r5}, {r3}, {}, {}, {0x0, r5}, {r4, r5}, {}, {}, {0x0, r5}, {0x0, r5}, {r3, r5}, {}, {r4}, {r3, r5}, {r4, r5}, {}, {}, {r3}, {}, {r4, r5}, {0x0, r5}, {}, {r4, r5}, {}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {}, {r3, r5}, {}, {r3}, {}, {r4}, {r3}, {0x0, r5}, {}, {}, {}, {r3, r5}, {r3}, {0x0, r5}, {0x0, r5}, {r3, r5}, {r4}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {r4}, {}, {r4}, {r3}, {r4, r5}, {}, {r3}, {r4}, {0x0, r5}, {0x0, r5}, {r4}, {}, {r3, r5}, {}, {r4}, {r4}, {r4, r5}, {}, {r4}, {r3}, {r3, r5}, {r3}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {0x0, r5}, {r3}, {r4}, {}, {}, {r3}, {r4, r5}], 0xad, "361e5ef8989e46"}) sendto(0xffffffffffffffff, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000800000000000000", @ANYRES32, @ANYBLOB="000000c2f6b2b1e544a0c750e26feb000035f1e852675261f12e92ae91698dfa6150150c0000696cedf2fceaee05dd3247ad79fe4fb9a013b6816390b74724a69347d46e4663deb0a5b0f229c5184cc2d3361343d7dff3167426030a3f3e103b7c825122aacd2736aa69dcd0b5b33d7724bf92d25a3027199d502ec1074f92d93d9542c01903e0dcb13009faf5f05b76bb0325ad288b891aac3b9366e39d5d7ba94e78f34d3875c76e2c42fdd85eb313035d88df"]) 22:30:51 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x2160158, &(0x7f0000000300)=ANY=[]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x24, 0x66, 0x200, 0x0, 0x0, "", [@generic="8e274d9475aab6f2cc4ee871c650108390"]}, 0x24}], 0x1}, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:30:51 executing program 6: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000011c0)=ANY=[@ANYBLOB="000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000008000800000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600"/576]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='status\x00') preadv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000000)={0x9, 0xffffffff80000000, 0x2, 0x9, 0x3, [0x8001, 0x5, 0x5, 0x994]}) 22:30:51 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000100)="e2ef7714dfdbcb5cd12c1409cbbf73157abfc24a2b6694c19947089a86999db99eba9008ae208c90f089fd5dd9f6f100d567c8d1b96d4fd056c8b2e7178f4568d4076218b06b79dcf067a892463b8ac1d1b03f24aa88cf70cc41a3ef9480e8aa3463316e72bf89c1147fee22eeae87bfedcece2cbe75fc36964244fd057e48c65b783ece8ed0980712d646fc11", 0x8d, 0x8000, &(0x7f00000001c0)=@caif, 0x80) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x201, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) dup3(r0, r2, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1, 0x40, 0x0, 0xffffffff}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) 22:30:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="030098001f7eab8a00cbaffbd578dcf113454e1bd9a833e211955bfd"]) unshare(0x8000000) r0 = semget$private(0x0, 0x4000, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 22:30:52 executing program 0: syz_io_uring_setup(0x1735, 0x0, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd5f80013ce142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9ec44", @ANYRES16, @ANYRES64], 0x50}}, 0x885) r3 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x1000) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) eventfd2(0x5, 0x80000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 22:30:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) lseek(r1, 0x0, 0x4) 22:30:52 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3c) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)=""/28, 0x1c}, {&(0x7f00000000c0)=""/51, 0x33}], 0x2, &(0x7f0000000140)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x1a8}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000300)=""/116, 0x74}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/158, 0x9e}, {&(0x7f00000014c0)=""/241, 0xf1}, {&(0x7f00000015c0)=""/91, 0x5b}, {&(0x7f0000001640)=""/109, 0x6d}, {&(0x7f00000016c0)=""/208, 0xd0}, {&(0x7f00000017c0)=""/79, 0x4f}], 0x9, &(0x7f0000001900)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xe0}}], 0x2, 0x2000, &(0x7f0000001a80)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000001ac0)=r2) 22:30:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r1, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r3, &(0x7f0000000440)='G', 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r4, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r3, 0x8) lseek(r2, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 22:30:52 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1}], 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x80, 0x8, 0x81, 0x4c, 0x0, 0x5, 0x100, 0xd, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000680), 0x4}, 0x7805, 0x9d24, 0x1, 0x5, 0xfff, 0x3, 0x100, 0x0, 0xffffffff, 0x0, 0x3}, 0x0, 0xa, r4, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB=',privport,dfltgid=', @ANYRESHEX=r7, @ANYBLOB=',fscontext=staff_u,obj_user=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=r8, @ANYBLOB="2c6d656173acd38b9d9e13f5b67572652c00"]) write$P9_RGETATTR(r0, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x2080, {0x10, 0x1, 0x6}, 0x17f, r6, r7, 0x4, 0x8, 0x1, 0x41a33b35, 0x77dc, 0x6, 0x8, 0xffffffff, 0xf07, 0x0, 0x0, 0x7, 0x80000000000000, 0x7, 0x4a0}}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r3, @ANYRES32=r4, @ANYRES64=r6, @ANYRESHEX=r6, @ANYRES64, @ANYRESDEC=r5, @ANYRES64=r5, @ANYRES32, @ANYRESOCT]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x400, &(0x7f00000002c0)={'trans=unix,', {[{@noextend}], [{@fowner_gt={'fowner>', r6}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@obj_type={'obj_type', 0x3d, '&&%/'}}]}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none}], [{@smackfstransmute={'smackfstransmute', 0x3d, '^##^%{'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x37, 0x32, 0x34, 0x39, 0x30, 0x37, 0x65], 0x2d, [0xd, 0x32, 0x66, 0x6], 0x2d, [0x38, 0x61, 0x34, 0x66], 0x2d, [0x62, 0x4d, 0x36, 0x36], 0x2d, [0x39, 0x36, 0x66, 0x38, 0x37, 0x61, 0x32, 0x31]}}}, {@subj_role={'subj_role', 0x3d, '@'}}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) pwrite64(r2, &(0x7f0000000180)="bb406133969881ef3b449b8e4eafe9da46bd205dff3017db6956eaf9f127670180848913961ff45967547f84c64e7f0701262a3c1a7e65d2253dfdcd56f1036d3cd0b68b25d72b9c477a53b553275eff0c2d", 0x52, 0x0) 22:30:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) lseek(r1, 0x0, 0x4) 22:30:53 executing program 4: stat(&(0x7f0000001280)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=unix,cache=fscache,access=client,access=any,access=', @ANYRESDEC=0xee01, @ANYBLOB="01000000000000000000000000017969643d", @ANYRESHEX=r1, @ANYBLOB=',fscontext=system_u,obj_usur=environ\x00,subj_role=environ\x00,euid=', @ANYRESDEC=0x0, @ANYBLOB="9286ad55e23100"]) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x2, r2, r1, r0, 0xee00, 0x8e, 0x6}, 0xd590, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffc}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r3 = epoll_create(0x4) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000240)={0xa0002000}) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r5, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000080)) pwritev(r6, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x10d) 22:30:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept4(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)={'L-', 0x5}, 0x16, 0x1) [ 201.911618] 9pnet_fd: p9_fd_create_unix (4260): problem connecting socket: ./file0: -111 [ 201.912798] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 22:30:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) 22:30:53 executing program 0: syz_io_uring_setup(0x1735, 0x0, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000400)) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd5f80013ce142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae9ec44", @ANYRES16, @ANYRES64], 0x50}}, 0x885) r3 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x1000) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x4) eventfd2(0x5, 0x80000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 202.031352] 9pnet_fd: p9_fd_create_unix (4256): problem connecting socket: ./file0: -111 [ 202.060638] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 22:30:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:30:53 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x7000) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x84500, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mmap$perf(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x0, 0x0, 0x8, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x293f, &(0x7f0000001200)={0x0, 0x13ff, 0x2, 0x20001, 0x160, 0x0, r1}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000000200), &(0x7f00000011c0)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x8800) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1020) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4800003}) mbind(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000340)=0x8, 0x3, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) 22:30:53 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25080, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x44, 0x800000000000000, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x200}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x1) pipe2(&(0x7f00000001c0), 0x84800) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x14d0c0, 0x142) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x20, 0x87ffffc) 22:30:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept4(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)={'L-', 0x5}, 0x16, 0x1) [ 202.586013] syz-executor.5 (4221) used greatest stack depth: 23448 bytes left [ 202.654554] audit: type=1400 audit(1677796253.935:12): avc: denied { block_suspend } for pid=4257 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 22:31:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000380)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) r6 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pwrite64(r6, &(0x7f00000000c0)='9', 0x1, 0x8040000) creat(&(0x7f0000000180)='./file1\x00', 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.time\x00', 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x1, @time={0x77aa, 0x3f}, 0x8f, {0x3, 0xb3}, 0xd9}) fcntl$addseals(r7, 0x409, 0x9) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000240)={0x7fffffff, 0x0, 'client0\x00', 0x0, "94d8106600524295", "a97d0f72cb1228c7fb3dc11fbf1629546c74ff866f0aeb312429193d08ebd556"}) 22:31:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x92b7, 0x4}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) mlockall(0x0) [ 215.239676] capability: warning: `syz-executor.6' uses deprecated v2 capabilities in a way that may be insecure 22:31:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r3, 0x402, 0x14) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x20, 0x6, 0x8, 0x0, 0x4, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7bd3350f, 0x2, @perf_config_ext={0x8, 0x8}, 0x104, 0x2, 0x1f, 0x2, 0x25f6, 0x400, 0x2, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0xc, r2, 0x8) lseek(r1, 0x0, 0x4) 22:31:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 22:31:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) sendfile(r0, r0, 0x0, 0x100000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x640, 0x28) lseek(r2, 0x0, 0x4) 22:31:06 executing program 6: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010102, @loopback}, {{0x4e20, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bd12f0", 0x0, "ac7c99"}}}}}}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000940)=""/234, 0xea, 0x2, &(0x7f0000000a40)=@hci={0x1f, 0x4, 0x3}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000140)=""/228, 0xe4}, {&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/116, 0x74}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/140, 0x8c}], 0x9, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xa0}, 0x20) capset(&(0x7f00000008c0)={0x20071026, r0}, &(0x7f0000000900)={0xfffffffa, 0x6, 0x3, 0x3, 0x258a, 0x80}) 22:31:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}], 0x2) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r1, 0xf, &(0x7f0000000400)={0x0, 0xffffffffffffffff}) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() statx(r0, &(0x7f0000000280)='./file0\x00', 0x6000, 0x200, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04000000000000990008000300", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="10000200000000002000020000000000"], 0x6c, 0x0) r6 = epoll_create1(0x0) lsetxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02050000010005000000e92e4f5c1124", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r3, @ANYBLOB="10000700000000002000040000000000"], 0x84, 0x2) dup2(r6, r6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000500)=0xc) setxattr$security_capability(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340), &(0x7f0000000540)=@v3={0x3000000, [{0x1, 0x2}, {0x6, 0x1ff}], r7}, 0x18, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f00000003c0)={0x1, 0x7f, 0x10001, 0x2, 0x3, 0x4}) fchdir(0xffffffffffffffff) 22:31:06 executing program 0: io_uring_setup(0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001280), 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000140)=""/65, 0x41}, {&(0x7f00000001c0)=""/139, 0x8b}, {&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000380)=""/151, 0x97}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x8) 22:31:06 executing program 6: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x6, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_train_complete={{0x4f, 0x1}}}, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040840}, 0x40091) fallocate(r2, 0x0, 0x0, 0x87ffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xae7}}, './file0\x00'}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0xf4, 0xc9, @none, 0x2, 0xb3}}}, 0xe) 22:31:06 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x3ed, 0x10, 0x70bd2a, 0x25dfdbfb, "9087b5af1a129ab42d7a91ce32acdfec162737c980953cdff505a6750048", [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)='o', 0x1}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x41e442, 0x0) r3 = dup(r1) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x7, 0x0, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) fadvise64(0xffffffffffffffff, 0x3, 0x9, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x165, @remote, 0x2}, 0x1c) ioctl$FIOCLEX(r4, 0x5451) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x10000000009) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c, 0x80800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000010000007453abb918000000", @ANYRES32=r6, @ANYBLOB="01000000000000002e2f66696c6530bf09f2f9d0e849dfe398b2458500"]) 22:31:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 22:31:06 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x6, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000001840)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x45428, 0x3}, 0x0, 0x1000003, 0xffffffffffffffff, 0xb) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) 22:31:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) fcntl$notify(r3, 0x402, 0x14) lseek(r1, 0x0, 0x4) 22:31:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000140)) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) sendfile(r4, r3, 0x0, 0xffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0}, './file1/file0\x00'}) perf_event_open(0x0, 0x0, 0x1, r5, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0)}, 0x68) r6 = io_uring_setup(0x6ae1, &(0x7f00000001c0)={0x0, 0x1ef2, 0x4, 0x2, 0x253, 0x0, r3}) fcntl$setlease(r6, 0x400, 0x2) 22:31:06 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x9}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x2160158, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32=r1]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="98b400006600000200000000000000008e3a4d9475aab00000008175b8aee41d6b5d3d7c3948c499a94a1032bc9a6e000cb1c300f9b3bd428a21cb9cdc00c3f4701f85353a9a9c4650956d22acec6ad93a275ed637dce8bbf39d50d4dfda900a52a798656849856daed627aa8d1fd91b3fa3c99a916e347e39ce7b68074266b7b657294730aa20934c5fbc0fe03f4b793e6bcaa0f83926f8ca9e55991205c617d1de47fa9c21935f088c881d89615bad51904c9aff748b2b2c7eb396f5a2f5422043a73624b073736a83cf8a817a44a2d39f545ba731e693823164eec0f637a9c7166d83d361744793953d5ca4ab8ebcbfba84f99b15d5c3577205fcc0aafe0a8ac05045f4b8436280951c340b067602c40d8b39ed29ea99181cf8b19cacb3a2549bdb9fa5409ca353ec23e892fad282df42c0e5dd87e4f2d1f4210da7037ebe0b716bf225b4430bfb1921a0c01abda5a70e11aa9a230fa9eabded20e064ab45c3bb3aedf90f23aaf7b48840096c93971d3e1b602e8a9f4a03c17390a4de685861018e1a079de5b47910ebdb8a986b93ce58d1c6e378b7c70cc47e8ce98ad4b5c5dd010d9b366c571f1bf389984a0bf86e582dff36810ac9c447f2becfe67bb89308f70b7392989a554170aee9fe84fc02c476cd98c81e971d975926aecc19b41adfc0c4305bbda7aada8f9add6e65d45351170fa00aeb7eace8c93db6f3"], 0x24}], 0x1}, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) dup3(0xffffffffffffffff, r5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000001c0)={r6, 0x1, 0x6, @broadcast}, 0x10) 22:31:06 executing program 0: r0 = syz_io_uring_setup(0x4d02, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x102) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x1, &(0x7f0000000240)={0x77359400}, 0x1, 0x0, 0x1}, 0x9) syz_io_uring_setup(0x55a1, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r3, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) io_uring_enter(r0, 0x6c64, 0x0, 0x0, 0x0, 0x0) [ 216.421634] Bluetooth: hci0: command 0x0406 tx timeout [ 216.422604] Bluetooth: hci4: command 0x0406 tx timeout [ 216.423514] Bluetooth: hci5: command 0x0406 tx timeout [ 216.424353] Bluetooth: hci7: command 0x0406 tx timeout [ 216.425171] Bluetooth: hci6: command 0x0406 tx timeout [ 216.426027] Bluetooth: hci1: command 0x0406 tx timeout [ 216.426867] Bluetooth: hci3: command 0x0406 tx timeout [ 216.427689] Bluetooth: hci2: command 0x0406 tx timeout 22:31:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @local, 0x8}, 0x1c) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{0x0, 0x0, 0xdbf}, {&(0x7f00000001c0)="c9cf815d3ee4c8cf05b49df7344a41", 0xf, 0x1}], 0x22400c, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f646f74732c6e6f646f7473266e6f648c74732c6f626a5f72016c653fcc618919fe1b61bf", @ANYRES32, @ANYRES32=r0]) 22:31:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20008001) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000680), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000780)={0x0, 0xffffffffffffff7e, &(0x7f0000000740)={&(0x7f0000000100)={0x14, r2, 0x9dbc4360accf06c3, 0x3, 0xfffffffd}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x40005) 22:31:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x8001]}, 0x8, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000240)={'veth0_to_hsr\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) pidfd_open(0x0, 0x0) fork() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:31:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/148, 0xfffffffffffffcda, 0x0, &(0x7f0000000140)=""/122, 0xfffffffa}, &(0x7f00000001c0)=0x38) lseek(r1, 0x0, 0x4) 22:31:26 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b40), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x4, 0x80, 0x2, 0x1f, 0x20, 0x1f, 0x0, 0xfffffffffffffff7, 0x96852, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xad, 0x4, @perf_bp={&(0x7f0000000a80), 0x3}, 0x1200, 0x3ae8, 0x5, 0x9, 0x4, 0x0, 0x3, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x2c9e, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) dup3(r0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000a80)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lseek(r2, 0x8, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0xfff, 0xd}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x5b}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xb}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2d}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4004) 22:31:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 22:31:26 executing program 0: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1f, 0x48, 0x4, 0x6, 0x0, 0xbc, 0x80000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd1, 0x2, @perf_bp={&(0x7f0000000000), 0xf}, 0x14, 0xfffffffffffffff8, 0x0, 0x9, 0x7, 0x3, 0xffff, 0x0, 0x66, 0x0, 0xab6}, r1, 0x4, r2, 0xb) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) dup3(0xffffffffffffffff, r4, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x801, 0x5) 22:31:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x8800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x8, 0x80000, 0x7000) 22:31:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x9, 0x4b, 0x0) r0 = syz_io_uring_setup(0x3e3a, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r0, 0x6cc8, 0x7820, 0x1, &(0x7f0000000000)={[0x9]}, 0x8) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) 22:31:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbaaaaaaaaaa080045000014000000000001907800000000e000000000000000000700004500000000000000000000007f000001ac1414aa0412f8bf679aa7e35e51f2063a85327b9237303519af61c3f76298a9a1d3b5e6b2b23f9ae3a98f789aff73d4039e1aadf1908f36673b"], 0x0) 22:31:41 executing program 5: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x3ff, 0x0, 0x0, 0x2000, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000680)={0x4, 0x80, 0x8, 0x0, 0x9, 0xe1, 0x0, 0xfffffffffffffff7, 0x8000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5453, 0x2, @perf_bp={&(0x7f0000000640), 0x2}, 0x40232, 0xffffffffffff0000, 0x5, 0x0, 0x85, 0x4, 0x1, 0x0, 0x3, 0x0, 0x80}, r1, 0x2, r1, 0x8) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) dup3(0xffffffffffffffff, r3, 0x0) openat(r3, &(0x7f0000000140)='./file0\x00', 0x284200, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40400, 0x80000000, 0xffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) tee(r4, r6, 0x1, 0x0) pipe2(&(0x7f00000003c0), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:31:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x6, 0x3, 0x80, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x1404, 0xfffffffffffffffc, 0x8f0, 0x5, 0xb5, 0x372, 0x7ff, 0x0, 0x64b, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 22:31:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:31:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x4) 22:31:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000001640)={0x6, 0x0, 0x0, 0x0, 0x6, 0x89}) syz_io_uring_setup(0x101, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r1, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, 0x80800}, 0x8001) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x5, 0x20010, r2, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001280)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x80000000000000}]}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/141, 0x8d}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/39, 0x27}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/57, 0x39}, {&(0x7f00000005c0)=""/195, 0xc3}, {&(0x7f00000006c0)=""/56, 0x38}], 0x8, 0x45bf, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:31:41 executing program 6: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0x9d}}, './file0\x00'}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x103, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x2, 0x5, 0xf5, 0x66, 0x0, 0x6, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xa}, @empty, {[@noop, @noop]}}, {0x4e22, 0x4e24, 0xdd, 0x0, @gue={{0x1, 0x1, 0x3, 0x5, 0x100, @void}, "e705e057bc269ad0b9abd3d7da39c1cc8a653e5eb6e031d70346f5833cacb373554ace2a3c29608f8af376281a2666785613ec16da8c6cfb4535a447166be97ab4e3321ef30ac72be124bce1ae358ffa1cc756cdd759b00cbf3be8bdba55ed6fe6de6523f28bb072911aee70613d40a0a56d25b124ea4f35ab9cce4679069464c474eb91421240b4f116e07a484c726d944a4366e749b1b535f9f88fd71323ef5a4a68d6c89fc238ad8437a51b9194a1185e5e794de52edb13c7f6fafc40231aa73047277814646baa776dcb6909c27f4e"}}}}}}, 0x0) 22:31:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgget(0x0, 0x11a) msgsnd(r0, &(0x7f00000012c0)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1, "f31177c1572475c58ce7d60ce48a8505069ec1b620ee595d4db3e8ada66b8e6436ca73792a27b36d098bdeeb763a31b4d208e6383e717edb25fdab681bed019bfb963acb145fa5e69ab23ba3a9e79462f6e9115a582bcb338fb1e34b5a8ed81c642a89c9b52d74b63c57171f1c36591c1870cb868b94b4fc9be8b111dd17034f0bf3e717009cafbce2279d0db34a427c1f2ae9abbed6926e641e903d7cf03be1d12c3086cd2784d50293455de1e487dedf3f0583eb6f267a649355ff3d262adc7531e9dd844b92570536"}, 0xd2, 0x800) r1 = msgget(0x3, 0x214) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000200)=""/210) msgsnd(r1, &(0x7f0000000000)={0x3, "da523f198ac8cf2b1cd8e3753f8ba3f329065116767133977450081db23740dec094ee9069b2"}, 0x2e, 0x800) 22:31:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x3}}, 0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) flistxattr(r2, &(0x7f00000000c0)=""/15, 0xf) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x0, @loopback}}) 22:31:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(0x0, 0x0, 0x0, 0x4000, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(r2, 0x2, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendfile(r3, r1, &(0x7f00000000c0)=0x3, 0x6) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0xa6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000340)={"6b828190ed5cc377439da0a2eba89fa7", 0x0, 0x0, {0x73da413c, 0x2}, {0x0, 0x5}, 0x6000000000, [0x1, 0x7f, 0xffffffff, 0x5, 0x8, 0x0, 0x800, 0x7, 0x6, 0x5, 0x1, 0x0, 0x93, 0x80000000, 0x9, 0x3]}) pivot_root(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./file1\x00') ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000001c0)={0x6a4, 0xa5, 0x20, 0x40, 0xffffffe0}) sendfile(r0, r0, 0x0, 0x100000) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 22:31:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x9, 0x4b, 0x0) r0 = syz_io_uring_setup(0x3e3a, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r0, 0x6cc8, 0x7820, 0x1, &(0x7f0000000000)={[0x9]}, 0x8) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) 22:31:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:31:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x6, 0x3, 0x80, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x1404, 0xfffffffffffffffc, 0x8f0, 0x5, 0xb5, 0x372, 0x7ff, 0x0, 0x64b, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 22:31:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0xe, 0x0, "c2ca478d6a3b87ae11aa64ee9e9d509bfdcb0cdb1400ba6582bd16d6028496ada9e2e3ad1498bd0535612af72fd2626c7f84651590962e4cc9e4de0ae4767400283411235683a200e885bc888cfc733c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x0, 0x47, 0x0, "704f5992d666aa2888e479ca6c2ee155f638582a91ca97213cf4774a2e4c351cdcaf38bfee5ed57eab149a50fa3119916bf00b51b808c412ed6b9fcbb59b701200"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x5, @loopback, 0x2}}, 0x0, 0x0, 0x0, 0x0, "8fcf37e83856fa6b4f208edebad177093eb0bca98099ec47386a6063f1ddb9f48fafedb7ea3e381106d7b1e4f1a38c361b3146c3f222a763f9fbb240b192309012da6ecff1e5db9f4ecc20c137a8efa8"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 22:31:54 executing program 6: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180), &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="87229b54aaedd69fd2302e329f", 0xd, r0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, 0xfffffffffffffffe, 0x0) keyctl$KEYCTL_MOVE(0x1e, r2, 0x0, 0x0, 0x1) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) r5 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r5, r1, 0xfffffffffffffffe, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r6) keyctl$KEYCTL_MOVE(0x1e, r7, r6, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f0000000500)="8da3659cc6ae34f21c5e62954a78ece462167e4baf0d073f29f8f18efd8143cb7fbedd48dde6105b72d8ea80040129861229ebc407f78160f852ba79fbae9bb3eff113959e935529fd25df9b70f0fa90935d1a400528e3c405ec97093ae83e477167043e5efec8e35958319acc07569e1f0674b50f4d6a48209636733680c85d4a6f5c64a2729599664118c4739e5ca015a9fb3d2db2bebe83576aa873f311a5740c6199daa343c22300000000", 0xad}, {&(0x7f0000000600)="60e741e2a178879c4a42289973267339a1460000d9bad2732300"/36, 0x24}], 0x0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13b05a5d5b28e1ca6ceebae02cbbf7e89409665fd5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0x6a, r0) 22:31:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) lseek(r1, 0x0, 0x4) 22:31:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) write(r2, &(0x7f0000000440)='G', 0x1) socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x4) 22:31:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) r4 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) dup3(r3, r4, 0x80000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa85a}, 0x808, 0x0, 0x0, 0x0, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) write(r5, &(0x7f0000000080)="01", 0x292e9) 22:31:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2c85, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x7f, 0x0, 0x5, 0x3, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x2, 0x80}, 0x800, 0x1474, 0x48, 0x9, 0x30000, 0x6, 0x4, 0x0, 0xe40b, 0x0, 0x10000000000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) dup3(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x1f, 0xc6, 0x81, 0x0, 0x2ac, 0x88400, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x52, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x1f, 0xff, 0x6, 0x10001, 0x839, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x2, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x1f, 0xff, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x3, 0x1}, 0x0, 0x20, 0x0, 0x8, 0xfffffffffffffffd}, 0x0, 0xfffffefffffffffd, 0xffffffffffffffff, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) getpriority(0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) open_tree(r2, &(0x7f0000000200)='./file1\x00', 0x1001) pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000001800)) 22:31:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:31:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xe6, 0x8, 0x6b, 0x1, 0x0, 0x80, 0x20400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x12, 0x0, 0x0, 0x7, 0x7fe000, 0x96, 0x515, 0x0, 0x8, 0x0, 0x100000001}, 0x0, 0x8, r0, 0x1) r2 = gettid() syz_open_procfs(r2, &(0x7f00000012c0)='smaps_rollup\x00') ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r3 = signalfd(r1, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r4, &(0x7f0000000180)) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 22:31:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x42142, 0x0) lseek(r1, 0x0, 0x4) 22:31:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:31:55 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r2, &(0x7f0000000340)='./file1\x00', 0x80000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 22:31:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:31:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @link_local}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup2(r3, r3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffff9}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'sit0\x00', r7, 0x2f, 0x4, 0x0, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x80, 0x20, 0x5087, 0xffffffff}}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890b, &(0x7f0000000380)={@private1, @private2, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800086, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@local, 0x7a, r7}) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESHEX=r7], 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4814) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x65, 0x101, 0x0, @remote, @mcast2, 0x8, 0x7, 0x5, 0x1}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000fddbce7f49c60000050029000100000005002e0001000065a74307b1", @ANYRES32=0x0, @ANYBLOB="08000b000700000008000600", @ANYRES32=r7, @ANYBLOB="05002d000000000008000300", @ANYRES32=r9, @ANYBLOB="0500290000000000"], 0x54}, 0x1, 0x0, 0x0, 0x44005}, 0x8000) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3d0, 0x13, 0x0, 0x70bd2d, 0x94c3, {0x2a, 0x7, 0x9, 0x1f, {0x4e21, 0x4e20, [0x2d6d, 0x1000, 0x5, 0xf8000000], [0x2000000, 0x9, 0x5, 0xfe000000], r7, [0x3]}, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "a6d40725bba9274a04fc0652474403dbf5fdea8999a5702dc0438e9d416798d1990bc403a4cdd89bdb02c398cf7c3686b4c87d1cf13cde1150a56a107fcada56b042e1085a6a10b6660a92e8b06beb91004b9e3c1e7e613358efc88f4a909d69a76e0a0288f9b78b3d5e9726faaa2318afe0c1d3993d1573960c89923768e0e2330b873029df26fb57f24185424623ba82f33c958a833130f9c90706c096a3a5b549a29f69ccb20fd48c6454aeed7797f2f151f3922972712908d4ae9c6c07e9e6468c5666b60e2b3a0e454544f1072d3d14e951c06ea827d7c06a3bc59c0c8c20c816b34624c39ff2574342"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "a125beee499d580fdc687afeab5496a42a69427ef6fc9cdeca26b67e5ad7c34814b79ceca1a4ecdafd5247e62c1ceaa6c969561c510ab4e532f9f62202a6032260b0e0b98c782ccf3eff65002d70b16fe3a5a15f8a668a71949b559cea763c1d1b4841d2dbf8834d4bbc0bae86ff1667bbd7e36669fc35459fd8345a12d9f0b4b7e5d9efb59df2336173c556c4d645d7d6fbe0fce409024bb74d1d51aff079005aeec87f7949cbeed6af95ecb26d97ce0ac121377fef9f"}, @INET_DIAG_REQ_BYTECODE={0x80, 0x1, "5384881102afe59cc60d9161828693b8dc437a7348f8980bed0e2c7707a1dabb1ff6c35f6c1d55fd73b3712ce784a6321cabfb1e58ced8da9ed46838f72d347dc46fe2b60b68eb4cc4f208a3cd4d937c68f8134ab5718bd49da4144a7df1dcfa7ae04fa9f5e1726ca9968af6104553be76c49034ee287c1ce5da211b"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "8f5ab3452854e0cb61176fe0be6d78c393494cfff54ce937a1ba2a97fd2fdc6d8fc61828f170b4cb6830fdc88d89914b4343d6f1681ce0f5899f92000f8a7bfd01f1557d54932940c4e3e140cc2cace5b5b75bb3b28b909fb5cb30effcdc789fc3f3c738be0e35ae6c5c3618f8a860335b08"}, @INET_DIAG_REQ_BYTECODE={0x58, 0x1, "5ed7861a807eb2b9350a293f836bd8de683204be99d424c18e8a99fc6771d925a5b75c2ca9ac67bc044e0d860d0ca1fa97beaf7082bdee2b7df4894b44505466f4f66e2da860b40fe790a8dbff09d367dc6ef98e"}, @INET_DIAG_REQ_BYTECODE={0x86, 0x1, "20d71bfa2151575d52bbc42b6f5a4906dddfe3fcfea679c3e6eaf8c6e0c16da60fabf09ea7b8dbcf3a014c81fb8baee1f45dd0a4f4a5445ce0a540b69e7c8842a1d809c747370ea444e1baecfc3064b9083b4993a5f8140934284251c58097f909961fed0d92958fe67b23644dd95ffbdfc3930d08bbf2dce7792c2c7422c66a4771"}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) dup3(r1, r0, 0x80000) [ 263.945825] mac80211_hwsim hwsim13 wlan1: entered allmulticast mode [ 263.963290] mac80211_hwsim hwsim13 wlan1: left allmulticast mode [ 263.980578] mac80211_hwsim hwsim13 wlan1: entered allmulticast mode [ 263.995449] mac80211_hwsim hwsim13 wlan1: left allmulticast mode 22:31:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x9, 0x4b, 0x0) r0 = syz_io_uring_setup(0x3e3a, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_enter(r0, 0x6cc8, 0x7820, 0x1, &(0x7f0000000000)={[0x9]}, 0x8) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) 22:31:55 executing program 4: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040000}, 0x24000000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x44004) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000240), 0xc00, 0x0) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x40132c, 0x16, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x743bc2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008044}, 0x20008090) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'sit0\x00', {0x5}, 0x6ef6}) 22:31:55 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x18, 0x3f9, 0x300, 0x70bd27, 0x25dfdbfe, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x10000, 0x81}) r0 = syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1, 0x400}], 0x3102024, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRES64=r3, @ANYRESHEX=r3, @ANYRES64, @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32, @ANYRESOCT]) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) dup3(r4, r5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r6, &(0x7f0000001280)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0xc8, @rand_addr=' \x01\x00', 0x9df}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000300)="3217a0c44061d2adfa189ac097e4a340a8d225b3459c09d6df39a968011770e9505adb89b4a8dbc047a2659e7d555628b63e5d55b07f71a3303f169590cc7078b3387e9aae5959610dc6bb9bc84f7ee31cf612e1ce20aee6c26e413369f6d9f01884bb733b8f1afd10f0a6d9cd5d56b9e367af32f7fe96cf0b4be578fba3406efb73", 0x82}, {&(0x7f0000000180)="5e77aba0d6e0cb9f658847866c71dcc4914b09f4081afbbc1c1a7870ec", 0x1d}], 0x2, &(0x7f00000003c0)=[@tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x50, 0x4, 0x2, 0x6, 0x0, [@local, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x2c, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x8001}, @jumbo, @pad1, @ra={0x5, 0x2, 0x401}, @hao={0xc9, 0x10, @remote}]}}}], 0x90}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x400}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000480)="603d8dba6c37c90c22c067abc87e0833ca906df1a0d545a73fbc665ddc4fe4bdfd80883a222c0a8ca32460a11c7da0f883fae75c50496df657d7c362f24e34c3ab4ef36da360b19d50e18ed305dbbc72e66117e6f90a8e", 0x57}, {&(0x7f0000000580)="cd4c8ce1e7aad1a516592482941f88c711cac2efe62e13fdee6fd285cfac47182865d10251a51b877fd42db36686b4562701d7314f3a6a78901f1f418abe54cd7cbec5306725cef451bdeef3bcf15ddc642efed979dad06eca4ccc6f540df6686e68a9b170a12faa70aa98f7eb", 0x6d}, {&(0x7f0000000600)="165f76293d69068d9c1093796cdc180a53984ad125e2f0c6f9b8be4a8f4c410bc342202cacc0ea106c42370f934841ee5f27", 0x32}, {&(0x7f0000000640)="0a2c7699d9b7969585324ecff775ba8eb0112d697be5e2be039653e2c841c9ef8e5e2d277b31a24642c04942bc6fb9b77b9a41011af11d13f821cb9e1bf2d26b5bede4c60a", 0x45}, {&(0x7f00000006c0)="1eff75f0574cfc08f446dd659432e4c1834a4afa29939dbf60b28e333d9a3ea7988478a677b48ef8589322fff2e2d92b70dfd069766940453d57c93c4bc58305405077573efa62cec21dcebffe6edb0dc0e7c11ce29c9f80cd1d866ea201ed6138a5173bbef12e274016e778", 0x6c}], 0x5, &(0x7f00000007c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x83bd}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2c, 0x2, '\x00', [@ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @local}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x60000}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x73, 0x4, '\x00', [@enc_lim={0x4, 0x1, 0x3f}, @calipso={0x7, 0x18, {0x2, 0x4, 0xe1, 0x3, [0x0, 0x2800000000000000]}}, @pad1, @ra={0x5, 0x2, 0x400}, @pad1]}}}], 0x140}}, {{&(0x7f0000000900)={0xa, 0x4e20, 0x5, @private0, 0x1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000b00)="536832d398d1cbfbf1e443b1f5c2a79bd089f1207fd412dfe6e754ead583c6984cf5d91b5c221eed65cf943f7186f40a39c8373f268c9532795d1813d94a8d2f257910113c635e20785da1769522be5911662e356d68ad8f9bfaa57363c89fd9d8f9e62c409d8fc5490b9e003890fbeffb4bce8123a8ff4e70b50205678555324b70388fff4b76bc3c09b9594be0277a50f93e40ad194f78165f8562cbd89dfa2cbc35ab1ea11542a83b16275dc3ad57c5cac53a772d927488bc45886a05a001e04246cbe9fcc5df3681351b02946b27b747b7a1c9ad5bfd6a69fc5dfa60d9037bebb1b496f9f1278812165121790bf8b3a466d27774d045b79240820a2c99", 0xff}, {&(0x7f0000000c00)="63560f1bffe28550c97845c2fe3eaf64969b4f7eb48afe8737257a378c962a2eb7189bb1765921a63096a7453d7e14e636da364e4032e5869a325b6358606627acfe4965be025078d3086b254695236b5775a66e4820a3c3a89ca028c07dbac4f4627307a654281f724cea185797316b1be61e2377bb3628db0777a1d1402c52150acde82b048ec12d5a4362e724f4683ef88d6e27847c24cbd63be880a7486d7fade3ae07b0b0bb77c120bd06c53b42a4aeb84fcb981997a9e332658fe528587e9ab4f6f1005f65bef9dc4babf5b2ef6d648e3eb21b4267cc3e112eaafaed68d4b1afb6", 0xe4}, {&(0x7f0000000a00)="50760fca8e67c744d64d64d61cafd0614a41db25ff65054f23cfc6f698ef9622d1949c719c6bacd4c523c72403cbd7e58af3e8ba30103f68b51db07ee00c047c08e94d2d58d18681e50df2c033ec4765b0848a75f338f6d47a1c739ce8bc9185086affef4dc3104d235c10679665dd7dfac7204b1b259afe563ff046716a3904e7759e5f47c49107abe4743686e78c3b7c0a48cfb1b0a38c0a8778083d10dc8aca684c8e6cac0a0863913c96621ba462a6d407a4d0", 0xb5}, {&(0x7f0000000d00)="047a7a5cec8ea0e21e9a60f9f942910e77a3ed15913ea2aa562fda8abf97dfbe226fe54c481514a3b798e1732e558a30f6d9a242b44462b5626a267f317df665eb7e6cb005fbee25fcc0181e38a9faf32ca882cafe2e1cc63bb342e76889948479826b06eb5f570b77719e9fd3572acf155e46f4880d7852685affa2119e4bee1b910dc3eae301591ba5f67d2558c8862057e65edade766e7866e4ad065b", 0x9e}], 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="20000000000000002900000036000000d300000000000000c204000000a70000500000000000000029000000370000007306000000000000050200020401000001000710000000020200900022cd000000000000c2040000003fc9100000000000004c104417a329dc32380000000000000000000104017f00"], 0x70}}, {{&(0x7f0000000980)={0xa, 0x4e21, 0x10000, @loopback}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000e40)="8abb3b89b977fc5603d916f4bce566c11da319f2e157c84bda088d08c3034b3d7ebf1083446e81dd4501a68a6eb9d323e3bcae886656725fa3e30cdad7897712f1d2fc009ee0f16873da8c30d1afdfd83efcd300ee2dc5d728273abbd18379efb55ba4", 0x63}, {&(0x7f0000000ec0)="7f824eaf123de6886cdd1061364a4e06513b5c801f4c750625692559b724281f45305bd1079d654193c6e587307315cea023bf966fc09b82bbbf9b5827a568863b106a00432cd8025045b762fc1198355af419789e6ff73e5f7421302c3df389c28b1c46706e7aff7871aa893b48a77160d4cdb184b312f445b9b7f689a4c603033fa63781a583daf5ffce24ed1274f71a368ec6ca710731e266e455fb5b5385640cb8e6c19253dd1119d8291a834d4b7fa73b78109cdb49", 0xb8}, {&(0x7f0000000f80)="6573cba384e4d3d25311cb199f8d16a6cb4d7c304f77e56f829709a5121b7af8ea617f1a74f576da1e40f869776c96ad51ccf64230ef680b60f01d6e745a360718869397ceece7460d7383d1e626318796cfd259b9e9765cf0f2c782483ece4836e068c8456b3cbac9302547642c22293d77f0cd231272d9dd9c06cb8108cf79276e98fda95219a52b9c5a20f38e323039f7fafc9356506eb1f5cc3a5054b89fb6050eb0e3247685263c8952f8987a1a18ad5195bc0fe2e203a44b4df16df0d78e3641a4f4e4926d719d36", 0xcb}, {&(0x7f0000001080)="c1ba5efa0a90b39e3e8c3a20edd3f7fdbb8a43517698a2edcbaffaf231ebf15f2ad8f23845b52885f9fe4655bc8ebc9d4d27c8ff05613c0b3d6bbb9ebd7ce47c8ef67cf480fb680ea7b890195a3b10", 0x4f}, {&(0x7f0000001100)="6a7c344942802d474a23ec6d1130502939174ce6", 0x14}], 0x5, &(0x7f00000011c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x30, 0x29, 0x36, {0x2, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x87, 0x5, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0xe, 0x6, [0x1, 0xffffffff, 0x9, 0x549]}}]}}}], 0x90}}], 0x4, 0x84) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffefffffffff, 0x6}, 0x1000, 0x2, 0x0, 0x4, 0x0, 0x0, 0x2}, r2, 0x6, r5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4448a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff801, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:31:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:31:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe7e8, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) 22:31:55 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@qipcrtr={0x2a, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000)={[0x2]}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r3) fallocate(r3, 0x27, 0x5, 0x202) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000100)={0xc0, 0x40, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x8) [ 264.385836] loop5: detected capacity change from 0 to 4 22:31:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xe6, 0x8, 0x6b, 0x1, 0x0, 0x80, 0x20400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x12, 0x0, 0x0, 0x7, 0x7fe000, 0x96, 0x515, 0x0, 0x8, 0x0, 0x100000001}, 0x0, 0x8, r0, 0x1) r2 = gettid() syz_open_procfs(r2, &(0x7f00000012c0)='smaps_rollup\x00') ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r3 = signalfd(r1, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r4, &(0x7f0000000180)) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) [ 264.394581] lo: entered promiscuous mode [ 264.395577] lo: entered allmulticast mode 22:31:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00070000000000000000080002e700000000", @ANYRES32=0x0, @ANYBLOB="11000700fbb6cc453ff86b2d55b5cd668500000008003700020000000900070065f3e7ec6d00000004000b0004002800"], 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) [ 264.500162] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 0 (only 16 groups) 22:31:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:31:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:31:55 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x18, 0x3f9, 0x300, 0x70bd27, 0x25dfdbfe, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x10000, 0x81}) r0 = syz_mount_image$ext4(0x0, 0x0, 0x9, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1, 0x400}], 0x3102024, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRES64=r3, @ANYRESHEX=r3, @ANYRES64, @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32, @ANYRESOCT]) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002880), 0x4000101, 0x0) dup3(r4, r5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r6, &(0x7f0000001280)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0xc8, @rand_addr=' \x01\x00', 0x9df}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000300)="3217a0c44061d2adfa189ac097e4a340a8d225b3459c09d6df39a968011770e9505adb89b4a8dbc047a2659e7d555628b63e5d55b07f71a3303f169590cc7078b3387e9aae5959610dc6bb9bc84f7ee31cf612e1ce20aee6c26e413369f6d9f01884bb733b8f1afd10f0a6d9cd5d56b9e367af32f7fe96cf0b4be578fba3406efb73", 0x82}, {&(0x7f0000000180)="5e77aba0d6e0cb9f658847866c71dcc4914b09f4081afbbc1c1a7870ec", 0x1d}], 0x2, &(0x7f00000003c0)=[@tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x50, 0x4, 0x2, 0x6, 0x0, [@local, @empty]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x2c, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x8001}, @jumbo, @pad1, @ra={0x5, 0x2, 0x401}, @hao={0xc9, 0x10, @remote}]}}}], 0x90}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x400}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000480)="603d8dba6c37c90c22c067abc87e0833ca906df1a0d545a73fbc665ddc4fe4bdfd80883a222c0a8ca32460a11c7da0f883fae75c50496df657d7c362f24e34c3ab4ef36da360b19d50e18ed305dbbc72e66117e6f90a8e", 0x57}, {&(0x7f0000000580)="cd4c8ce1e7aad1a516592482941f88c711cac2efe62e13fdee6fd285cfac47182865d10251a51b877fd42db36686b4562701d7314f3a6a78901f1f418abe54cd7cbec5306725cef451bdeef3bcf15ddc642efed979dad06eca4ccc6f540df6686e68a9b170a12faa70aa98f7eb", 0x6d}, {&(0x7f0000000600)="165f76293d69068d9c1093796cdc180a53984ad125e2f0c6f9b8be4a8f4c410bc342202cacc0ea106c42370f934841ee5f27", 0x32}, {&(0x7f0000000640)="0a2c7699d9b7969585324ecff775ba8eb0112d697be5e2be039653e2c841c9ef8e5e2d277b31a24642c04942bc6fb9b77b9a41011af11d13f821cb9e1bf2d26b5bede4c60a", 0x45}, {&(0x7f00000006c0)="1eff75f0574cfc08f446dd659432e4c1834a4afa29939dbf60b28e333d9a3ea7988478a677b48ef8589322fff2e2d92b70dfd069766940453d57c93c4bc58305405077573efa62cec21dcebffe6edb0dc0e7c11ce29c9f80cd1d866ea201ed6138a5173bbef12e274016e778", 0x6c}], 0x5, &(0x7f00000007c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x83bd}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2c, 0x2, '\x00', [@ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @local}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x60000}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x73, 0x4, '\x00', [@enc_lim={0x4, 0x1, 0x3f}, @calipso={0x7, 0x18, {0x2, 0x4, 0xe1, 0x3, [0x0, 0x2800000000000000]}}, @pad1, @ra={0x5, 0x2, 0x400}, @pad1]}}}], 0x140}}, {{&(0x7f0000000900)={0xa, 0x4e20, 0x5, @private0, 0x1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000b00)="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", 0xff}, {&(0x7f0000000c00)="63560f1bffe28550c97845c2fe3eaf64969b4f7eb48afe8737257a378c962a2eb7189bb1765921a63096a7453d7e14e636da364e4032e5869a325b6358606627acfe4965be025078d3086b254695236b5775a66e4820a3c3a89ca028c07dbac4f4627307a654281f724cea185797316b1be61e2377bb3628db0777a1d1402c52150acde82b048ec12d5a4362e724f4683ef88d6e27847c24cbd63be880a7486d7fade3ae07b0b0bb77c120bd06c53b42a4aeb84fcb981997a9e332658fe528587e9ab4f6f1005f65bef9dc4babf5b2ef6d648e3eb21b4267cc3e112eaafaed68d4b1afb6", 0xe4}, {&(0x7f0000000a00)="50760fca8e67c744d64d64d61cafd0614a41db25ff65054f23cfc6f698ef9622d1949c719c6bacd4c523c72403cbd7e58af3e8ba30103f68b51db07ee00c047c08e94d2d58d18681e50df2c033ec4765b0848a75f338f6d47a1c739ce8bc9185086affef4dc3104d235c10679665dd7dfac7204b1b259afe563ff046716a3904e7759e5f47c49107abe4743686e78c3b7c0a48cfb1b0a38c0a8778083d10dc8aca684c8e6cac0a0863913c96621ba462a6d407a4d0", 0xb5}, {&(0x7f0000000d00)="047a7a5cec8ea0e21e9a60f9f942910e77a3ed15913ea2aa562fda8abf97dfbe226fe54c481514a3b798e1732e558a30f6d9a242b44462b5626a267f317df665eb7e6cb005fbee25fcc0181e38a9faf32ca882cafe2e1cc63bb342e76889948479826b06eb5f570b77719e9fd3572acf155e46f4880d7852685affa2119e4bee1b910dc3eae301591ba5f67d2558c8862057e65edade766e7866e4ad065b", 0x9e}], 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="20000000000000002900000036000000d300000000000000c204000000a70000500000000000000029000000370000007306000000000000050200020401000001000710000000020200900022cd000000000000c2040000003fc9100000000000004c104417a329dc32380000000000000000000104017f00"], 0x70}}, {{&(0x7f0000000980)={0xa, 0x4e21, 0x10000, @loopback}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000e40)="8abb3b89b977fc5603d916f4bce566c11da319f2e157c84bda088d08c3034b3d7ebf1083446e81dd4501a68a6eb9d323e3bcae886656725fa3e30cdad7897712f1d2fc009ee0f16873da8c30d1afdfd83efcd300ee2dc5d728273abbd18379efb55ba4", 0x63}, {&(0x7f0000000ec0)="7f824eaf123de6886cdd1061364a4e06513b5c801f4c750625692559b724281f45305bd1079d654193c6e587307315cea023bf966fc09b82bbbf9b5827a568863b106a00432cd8025045b762fc1198355af419789e6ff73e5f7421302c3df389c28b1c46706e7aff7871aa893b48a77160d4cdb184b312f445b9b7f689a4c603033fa63781a583daf5ffce24ed1274f71a368ec6ca710731e266e455fb5b5385640cb8e6c19253dd1119d8291a834d4b7fa73b78109cdb49", 0xb8}, {&(0x7f0000000f80)="6573cba384e4d3d25311cb199f8d16a6cb4d7c304f77e56f829709a5121b7af8ea617f1a74f576da1e40f869776c96ad51ccf64230ef680b60f01d6e745a360718869397ceece7460d7383d1e626318796cfd259b9e9765cf0f2c782483ece4836e068c8456b3cbac9302547642c22293d77f0cd231272d9dd9c06cb8108cf79276e98fda95219a52b9c5a20f38e323039f7fafc9356506eb1f5cc3a5054b89fb6050eb0e3247685263c8952f8987a1a18ad5195bc0fe2e203a44b4df16df0d78e3641a4f4e4926d719d36", 0xcb}, {&(0x7f0000001080)="c1ba5efa0a90b39e3e8c3a20edd3f7fdbb8a43517698a2edcbaffaf231ebf15f2ad8f23845b52885f9fe4655bc8ebc9d4d27c8ff05613c0b3d6bbb9ebd7ce47c8ef67cf480fb680ea7b890195a3b10", 0x4f}, {&(0x7f0000001100)="6a7c344942802d474a23ec6d1130502939174ce6", 0x14}], 0x5, &(0x7f00000011c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x30, 0x29, 0x36, {0x2, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x87, 0x5, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0xe, 0x6, [0x1, 0xffffffff, 0x9, 0x549]}}]}}}], 0x90}}], 0x4, 0x84) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffefffffffff, 0x6}, 0x1000, 0x2, 0x0, 0x4, 0x0, 0x0, 0x2}, r2, 0x6, r5, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4448a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff801, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 264.670810] loop5: detected capacity change from 0 to 4 22:31:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "21853e31bcadc161aad9415d630f5cc70a2b1ba9d51b5c6a2306faa781029dac261896ab054e9b3c977ecb1f686010ff8faeb5abba7006fb4190a3bb7008a8d1", 0x29}, 0x48, r0) 22:31:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:32:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) syz_io_uring_setup(0x72c8, &(0x7f0000001700)={0x0, 0x3591, 0x1, 0x1, 0x31e, 0x0, r0}, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) r1 = syz_io_uring_setup(0x7644, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) fallocate(r2, 0x41, 0xfffffffffffff000, 0x1) 22:32:09 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x5, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r2, &(0x7f0000000340)='./file1\x00', 0x80000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 22:32:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a252000ff085e762ac65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26a418e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee1bcbc694d91f9967d149f4886d35a626a8dbf6b35022ae0469c89edd059d3b71950ce873078"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffff}, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 22:32:09 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0/file0\x00', 0x42000, 0x8) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') 22:32:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:32:09 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001680)={r1, 0x101, 0x2, 0x778d}) r4 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r4, 0x409, 0x7) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f00000015c0)=ANY=[@ANYBLOB="010000000000000001000000000000000100010000000000090000000000000012000000000000000900000000000000010000000000d21a3ebf097476480000070000000000000007000000000000000100000000000000", @ANYBLOB="586292c4d715b7767b8b246cebbc94016b8830195ae443585a16f6b12dbd3d1540e6b5b5b9a9c169dcd501b276c2ee1475664fbb6336cc7bfb53b826", @ANYRES32]}, @devid}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000a80)={0x0, 0xfffffffffffffff9, 0x6, 0x1}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7fc, 0x0, 0x1}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) fallocate(r6, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r6}]) 22:32:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) close(r2) r3 = syz_open_dev$sg(&(0x7f0000000100), 0x6, 0x402000) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x3f, 0xc3}, {0x19, 0x80}, 0x10001, 0x2, 0x3}) 22:32:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 22:32:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:09 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x4, 0x0, 0x81, 0x0, 0x20, 0xa620, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x3}, 0x0, 0x1, 0x6, 0x4, 0x40, 0x0, 0xfff7, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, r0, 0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="3c4fc2062bffd97a6cd3803a862aeb03d215d3bfa85bca71d872bab8623fb146b1c23ff78400c24713cc3dd8f00b2cb4c289d217051143478b59c3e243667c1d268c31c905cf6867b6b27b0fc8fed581152fe8e2e4b1e37f83bd9cc7b6747717cf2cbb850f1591638c8ebc55ec5bda2c815c3862b9df5bc453627ad1fb4d790731b2b7f33b8421a5b3b616bf3b8df32f96444320261302cf7476042a9566adad1e3e247320806011262cfad918c62d62c5a46d8ff6c1541af7086a5f3b622153ae18fdbfe3d2b239fe2fde61cd6b24838ea61d498d41ad3ddeb01f4f64e1486784b7e5d643f99e65a432610c09a5f08e2eda57aaa6b182d67c96e9"], 0x400000) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x200000000000, 0x0, 0x0, 0x0, &(0x7f0000000640)) mknodat$loop(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2402c2, 0x1c0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, r4, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r4, @ANYBLOB="00082cbd7000fcdbdf256b0000000a00060008021100000100000a001a0008021100000000000a00060008021100000100000a001a0008021100000000000a001a00ffffffffffff00000a001a0008021100000100000a000600ffffffffffff00000a00060008021100000000000a001a0008021100000000000a0006000802110000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x48000}, 0x880) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x40, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8000, 0x80}}}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1000}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x40000) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173", 0x45, 0x100000000}, {0x0}]) signalfd4(r1, &(0x7f00000001c0)={[0xff8d]}, 0x8, 0x800) r5 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000011e5572656650723a302c666f736e65723d645b601309c342e48db6c5fbe3cd08eeece50b7a9233e31720d9b5f48b6a8dce19cdd3046bdb5f5131fb6e0845f26739a266921ce5d534f1e6860f6ec050497c390e8c457e8f6ea5419eaf8700"/107, @ANYRESDEC=0xee01]) mknodat$loop(r5, &(0x7f0000000180)='./file1\x00', 0x0, 0x1) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)=0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) 22:32:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) [ 278.128660] tmpfs: Unknown parameter '' [ 278.235873] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 278.260589] tmpfs: Unknown parameter '' [ 278.263010] syz-executor.4 (4555) used greatest stack depth: 23104 bytes left 22:32:21 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = accept$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) sendfile(r1, r2, &(0x7f0000000140)=0x2, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x10, 0x0, 0x7ffc) 22:32:21 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ftruncate(0xffffffffffffffff, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) bind$unix(r5, &(0x7f00000001c0)=@abs, 0xf) syz_io_uring_setup(0x68a4, &(0x7f0000000400)={0x0, 0x775c, 0x20, 0x2, 0x12e, 0x0, r5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000100), &(0x7f0000000340)) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 22:32:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 22:32:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)="881a", 0x2}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000002240)=[{&(0x7f00000010c0)='|*', 0x2}], 0x1}}], 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="e3", 0x1, 0x0, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003e80)={&(0x7f0000000500)={0x1d0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20040080}, 0x80) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="747261ac24c16b2c4f6e733d66642c7266646e6f3d", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',noextend,\x00']) close_range(r7, r2, 0x0) fgetxattr(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="539535cea826eb9b4c49817a854c206193eac3da316f652e6a6cca1cab2a554719912701a26e905834038afff9c3d4024a6c8f4ed6627065460ad88f0836517d229e7914aeb804543f0194e1534646b2a797865143096cbf1321500d902b588b693da841619c0e"], 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f0000000480)=ANY=[@ANYBLOB="ac88ae2572b47ba521369b4c71b8b5cc05f25110eee09a10a4c71946cdebd09c3f4fe8cfc31fcdc48b740846963fe50bbeff4fffcbc1b6ad5e9f1dc31357c38bc2", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 22:32:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:21 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8", 0x16}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, 'vfat\x00'}}]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 22:32:21 executing program 4: mlock2(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff2000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x5e4f, 0x8000000000002}, 0x2100, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x4000, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000140)=0xe65) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) r3 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x1, 0x8e) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x26040, 0x0) shmat(0x0, &(0x7f0000ff2000/0x8000)=nil, 0x0) write(r4, &(0x7f0000000080)="01", 0x292e9) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x1000) semop(0x0, 0x0, 0x0) 22:32:21 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f00000003c0)={0x5, 0xffffffffffffffec, 0x9, 0x7f, 0xaa, 0x5, 0x0, 0x100000000, 0x20420, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x5f, 0x1}, 0x8, 0x5, 0x6e, 0x2, 0x0, 0x4, 0x3, 0x0, 0x8bc, 0x0, 0x47d0}, 0x0, 0x0, r0, 0x3) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r2, @ANYRES64=r4, @ANYRESDEC=r1, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r7, &(0x7f0000002880), 0x4000101, 0x0) dup3(r5, r7, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x7f, 0xfb, 0x1f, 0x63, 0x0, 0x82f, 0x880d2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x8, 0xfffffffffffffffd}, 0x1019, 0xb5, 0x800, 0x4, 0x3, 0x6, 0x70, 0x0, 0x2}, r3, 0x6, r7, 0x1) r8 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00000000000000007fb766692ca9bd2b"]) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') mknodat$loop(r9, &(0x7f0000000240)='./file0\x00', 0x80, 0x0) readv(r9, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f00000006c0)=""/9, 0x9}], 0x2) 22:32:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 290.472743] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 290.473948] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 290.474852] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present 22:32:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 290.475689] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 290.477064] blk_print_req_error: 79 callbacks suppressed [ 290.477084] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 23 prio class 2 [ 290.506050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.506520] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.507084] buffer_io_error: 78 callbacks suppressed [ 290.507092] Buffer I/O error on dev sr0, logical block 0, async page read [ 290.512540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.512916] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.513498] Buffer I/O error on dev sr0, logical block 1, async page read [ 290.516936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.517445] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.518007] Buffer I/O error on dev sr0, logical block 2, async page read [ 290.522285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.522661] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.523216] Buffer I/O error on dev sr0, logical block 3, async page read [ 290.587012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.587927] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.588512] Buffer I/O error on dev sr0, logical block 4, async page read [ 290.593146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.593621] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.594171] Buffer I/O error on dev sr0, logical block 5, async page read [ 290.595202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.595614] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.596156] Buffer I/O error on dev sr0, logical block 6, async page read [ 290.598635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 290.599018] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 290.599615] Buffer I/O error on dev sr0, logical block 7, async page read 22:32:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f00000003c0)={0x5, 0xffffffffffffffec, 0x9, 0x7f, 0xaa, 0x5, 0x0, 0x100000000, 0x20420, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x5f, 0x1}, 0x8, 0x5, 0x6e, 0x2, 0x0, 0x4, 0x3, 0x0, 0x8bc, 0x0, 0x47d0}, 0x0, 0x0, r0, 0x3) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r2, @ANYRES64=r4, @ANYRESDEC=r1, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup(r6) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r7, &(0x7f0000002880), 0x4000101, 0x0) dup3(r5, r7, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x7f, 0xfb, 0x1f, 0x63, 0x0, 0x82f, 0x880d2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x8, 0xfffffffffffffffd}, 0x1019, 0xb5, 0x800, 0x4, 0x3, 0x6, 0x70, 0x0, 0x2}, r3, 0x6, r7, 0x1) r8 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="00000000000000007fb766692ca9bd2b"]) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') mknodat$loop(r9, &(0x7f0000000240)='./file0\x00', 0x80, 0x0) readv(r9, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f00000006c0)=""/9, 0x9}], 0x2) 22:32:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x0, 0x9, 0x7f, 0xff, 0x8, 0xffffffff}) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\b'], 0x6) 22:32:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) ftruncate(0xffffffffffffffff, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) bind$unix(r5, &(0x7f00000001c0)=@abs, 0xf) syz_io_uring_setup(0x68a4, &(0x7f0000000400)={0x0, 0x775c, 0x20, 0x2, 0x12e, 0x0, r5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000100), &(0x7f0000000340)) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 22:32:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040), 0x14) fsmount(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) socket$nl_audit(0x10, 0x3, 0x9) statx(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x400, 0x20, &(0x7f00000003c0)) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000780)={&(0x7f0000000680)="58020f8473fe21e5206d5db56b676aedebce9a56b0fecd7f733a20fd59e0dd36bbc62a0c12a46459aafabdd0ad3b583c58c8568cb6c60fffe2dd83fe0e99b430f42263400e844f51d3c2a55a4258e8f8a0b9f244a120d3049bf0367bfac59a86d321f99ce13bad2f14276a985190fa0760c212038c3337f979df1acad01126ac3aea642ee2f37af0eba81981398aea5db38c7b67e0b9b0bfec2978a4f6adc573c20e8316b334032d5afa3d71f1f07e95810ff77a45563f9768de9cab66928b0bac0381c4dc840cc44a19f177a791a6d8", 0xd0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) clone3(&(0x7f0000006f40)={0x30124100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000006f00)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 22:32:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:35 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x3, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000340)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x6, 0x6, 0x86, 0xbe, 0x0, 0x8000, 0x2a, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x6}, 0x40000, 0x9, 0xfffffff9, 0x6, 0x9, 0x8000, 0x80, 0x0, 0xaa72, 0x0, 0x3ff}, 0xffffffffffffffff, 0xd, r1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400002, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x22e88b8, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c61636365737346616e792c63616368653d6e6f6e652c7375626a5f636b6673726f6f743d2c66736e616d6552db39a36d61636b6673686174252c285e5c29075e13686173682c736d61636b6673666c6f6f723d1d437acf723e588921303399cff25e23222c66756e633d4649524d574152455f434845434b2c00"]) 22:32:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r2}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000eb000000018000000", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e65763314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) fallocate(r4, 0x1, 0xffffffff, 0x6) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r8, &(0x7f0000000080)="01", 0x41030) 22:32:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:32:35 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:32:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x2, 0x6, 0x20, 0x0, 0x8, 0x10404, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb02, 0x2, @perf_config_ext={0x81, 0x9}, 0x4020a, 0x7a1d, 0x8000, 0x8, 0x2, 0x2, 0x8, 0x0, 0xeb17, 0x0, 0x7fff}, 0x0, 0xb, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 22:32:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 22:32:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'ipvlan1\x00'}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x67) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x150e, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x8000039a}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) r2 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="b6", 0x1}], 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYRESHEX=r2, @ANYRES32=r3, @ANYRES64=r5, @ANYRESHEX=r5, @ANYRES64, @ANYRESDEC=r4, @ANYRES64=r4, @ANYRES32, @ANYRESOCT]) pidfd_open(r4, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="dee388171ee37a4c75d00c8a79ca587c0c36c1000100000001"], 0x18}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000200)=0x4000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) syz_io_uring_setup(0x101, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x0, 0x0, r6}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:32:35 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 22:32:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 305.041811] [ 305.042147] ====================================================== [ 305.043007] WARNING: possible circular locking dependency detected [ 305.043847] 6.2.0-next-20230227 #1 Not tainted [ 305.044479] ------------------------------------------------------ [ 305.045306] syz-executor.4/4649 is trying to acquire lock: [ 305.046050] ffff88800ffca170 (&journal->j_barrier){+.+.}-{3:3}, at: jbd2_journal_lock_updates+0x162/0x310 [ 305.047454] [ 305.047454] but task is already holding lock: [ 305.051705] ffff88800ffc8b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 305.053205] [ 305.053205] which lock already depends on the new lock. [ 305.053205] [ 305.054332] [ 305.054332] the existing dependency chain (in reverse order) is: [ 305.055339] [ 305.055339] -> #3 (&sbi->s_writepages_rwsem){++++}-{0:0}: [ 305.056288] percpu_down_write+0x51/0x350 [ 305.056944] ext4_ind_migrate+0x23b/0x840 [ 305.057590] ext4_fileattr_set+0x1521/0x19f0 [ 305.058278] vfs_fileattr_set+0x7a2/0xbd0 [ 305.058943] do_vfs_ioctl+0xfc1/0x1690 [ 305.059564] __x64_sys_ioctl+0x110/0x210 [ 305.060207] do_syscall_64+0x3f/0x90 [ 305.060796] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 305.061571] [ 305.061571] -> #2 (&sb->s_type->i_mutex_key#6){++++}-{3:3}: [ 305.062576] down_read+0x3d/0x50 [ 305.063129] ext4_bmap+0x52/0x470 [ 305.063705] bmap+0xb0/0x130 [ 305.064223] jbd2_journal_bmap+0xac/0x1d0 [ 305.064891] jbd2_journal_flush+0x87f/0xc90 [ 305.065574] __ext4_ioctl+0x9fd/0x4330 [ 305.066195] __x64_sys_ioctl+0x19e/0x210 [ 305.066856] do_syscall_64+0x3f/0x90 [ 305.067456] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 305.068240] [ 305.068240] -> #1 (&journal->j_checkpoint_mutex){+.+.}-{3:3}: [ 305.069268] mutex_lock_io_nested+0x149/0x1300 [ 305.069984] jbd2_journal_flush+0x19e/0xc90 [ 305.070671] __ext4_ioctl+0x9fd/0x4330 [ 305.071291] __x64_sys_ioctl+0x19e/0x210 [ 305.071933] do_syscall_64+0x3f/0x90 [ 305.072520] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 305.073293] [ 305.073293] -> #0 (&journal->j_barrier){+.+.}-{3:3}: [ 305.074202] __lock_acquire+0x2d56/0x6380 [ 305.074893] lock_acquire.part.0+0xea/0x320 [ 305.075579] __mutex_lock+0x133/0x14a0 [ 305.076190] jbd2_journal_lock_updates+0x162/0x310 [ 305.076954] ext4_change_inode_journal_flag+0x187/0x550 [ 305.077770] ext4_fileattr_set+0x14fa/0x19f0 [ 305.078465] vfs_fileattr_set+0x7a2/0xbd0 [ 305.079119] do_vfs_ioctl+0xfc1/0x1690 [ 305.079740] __x64_sys_ioctl+0x110/0x210 [ 305.080385] do_syscall_64+0x3f/0x90 [ 305.080972] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 305.081755] [ 305.081755] other info that might help us debug this: [ 305.081755] [ 305.082813] Chain exists of: [ 305.082813] &journal->j_barrier --> &sb->s_type->i_mutex_key#6 --> &sbi->s_writepages_rwsem [ 305.082813] [ 305.084614] Possible unsafe locking scenario: [ 305.084614] [ 305.085446] CPU0 CPU1 [ 305.086091] ---- ---- [ 305.086751] lock(&sbi->s_writepages_rwsem); [ 305.087390] lock(&sb->s_type->i_mutex_key#6); [ 305.088408] lock(&sbi->s_writepages_rwsem); [ 305.089372] lock(&journal->j_barrier); [ 305.089957] [ 305.089957] *** DEADLOCK *** [ 305.089957] [ 305.090790] 4 locks held by syz-executor.4/4649: [ 305.091457] #0: ffff88800ffbe438 (sb_writers#3){.+.+}-{0:0}, at: do_vfs_ioctl+0xf86/0x1690 [ 305.092655] #1: ffff88801b632bc0 (&sb->s_type->i_mutex_key#6){++++}-{3:3}, at: vfs_fileattr_set+0x14c/0xbd0 [ 305.094041] #2: ffff88801b632d60 (mapping.invalidate_lock){++++}-{3:3}, at: ext4_change_inode_journal_flag+0x126/0x550 [ 305.095553] #3: ffff88800ffc8b90 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: ext4_change_inode_journal_flag+0x17f/0x550 [ 305.097072] [ 305.097072] stack backtrace: [ 305.097676] CPU: 0 PID: 4649 Comm: syz-executor.4 Not tainted 6.2.0-next-20230227 #1 [ 305.098738] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 305.099826] Call Trace: [ 305.100187] [ 305.100518] dump_stack_lvl+0x91/0xf0 [ 305.101067] check_noncircular+0x263/0x2e0 [ 305.101673] ? __pfx_check_noncircular+0x10/0x10 [ 305.102374] ? hlock_conflict+0x58/0x200 [ 305.102957] ? __bfs+0x29e/0x6b0 [ 305.103463] ? __pfx_check_irq_usage+0x10/0x10 [ 305.104131] ? __pfx___bfs+0x10/0x10 [ 305.104680] __lock_acquire+0x2d56/0x6380 [ 305.105299] ? __pfx___lock_acquire+0x10/0x10 [ 305.105963] ? mark_lock.part.0+0xef/0x2f30 [ 305.106603] ? perf_trace_lock+0xc1/0x480 [ 305.107204] lock_acquire.part.0+0xea/0x320 [ 305.107841] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.108576] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 305.109293] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.110029] ? rcu_read_lock_sched_held+0x42/0x80 [ 305.110716] ? trace_lock_acquire+0x170/0x1e0 [ 305.111382] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.112108] ? lock_acquire+0x32/0xc0 [ 305.112677] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.113417] __mutex_lock+0x133/0x14a0 [ 305.113969] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.114722] ? lock_is_held_type+0x9f/0x120 [ 305.115353] ? jbd2_journal_lock_updates+0x162/0x310 [ 305.116083] ? __pfx___mutex_lock+0x10/0x10 [ 305.116692] ? lock_release+0x1e3/0x710 [ 305.117286] ? __pfx_lock_release+0x10/0x10 [ 305.117924] ? __pfx_do_raw_write_lock+0x10/0x10 [ 305.118605] ? lock_acquire+0x32/0xc0 [ 305.119178] ? jbd2_journal_lock_updates+0xc5/0x310 [ 305.119904] jbd2_journal_lock_updates+0x162/0x310 [ 305.120626] ? __pfx_jbd2_journal_lock_updates+0x10/0x10 [ 305.121391] ? _find_next_bit+0x11b/0x150 [ 305.121998] ? percpu_down_write+0x234/0x350 [ 305.122651] ? lock_is_held_type+0x9f/0x120 [ 305.123289] ext4_change_inode_journal_flag+0x187/0x550 [ 305.124043] ? __ext4_journal_stop+0x10b/0x1f0 [ 305.124711] ext4_fileattr_set+0x14fa/0x19f0 [ 305.125356] ? __pfx_ext4_fileattr_set+0x10/0x10 [ 305.126036] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 305.126817] ? ext4_fileattr_get+0xc1/0x280 [ 305.127444] ? ext4_fileattr_get+0x126/0x280 [ 305.128086] vfs_fileattr_set+0x7a2/0xbd0 [ 305.128686] ? __pfx_vfs_fileattr_set+0x10/0x10 [ 305.129374] do_vfs_ioctl+0xfc1/0x1690 [ 305.129940] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 305.130568] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 305.131427] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 305.132175] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 305.132950] ? __sanitizer_cov_trace_const_cmp4+0x4/0x20 [ 305.133723] __x64_sys_ioctl+0x110/0x210 [ 305.134334] do_syscall_64+0x3f/0x90 [ 305.134887] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 305.135624] RIP: 0033:0x7f2d225f0b19 [ 305.136156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 305.138612] RSP: 002b:00007f2d1fb24188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.139658] RAX: ffffffffffffffda RBX: 00007f2d227040e0 RCX: 00007f2d225f0b19 [ 305.140640] RDX: 0000000020000200 RSI: 0000000040086602 RDI: 0000000000000009 [ 305.141624] RBP: 00007f2d2264af6d R08: 0000000000000000 R09: 0000000000000000 [ 305.142613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 305.143597] R13: 00007ffe05192c4f R14: 00007f2d1fb24300 R15: 0000000000022000 [ 305.144599] VM DIAGNOSIS: 22:32:36 Registers: info registers vcpu 0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82503ae5 RDI=ffffffff87f11da0 RBP=ffffffff87f11d60 RSP=ffff88804586f068 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff87f11d60 R14=0000000000000010 R15=ffffffff82503ad0 RIP=ffffffff82503b3d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2d1fb24700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4e4c5c9000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4e4c5c7000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056351f75afb0 CR3=0000000016bae000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffff000000000000ff00000000000000 XMM02=ffffffffffffff000000000000000000 XMM03=000056351f7372e00000000500000006 XMM04=000056351f734a10000056351f75b100 XMM05=01000000ffff02030000000100000007 XMM06=0000000700000000000056351f742400 XMM07=00000000000000000000000000000000 XMM08=0000000000000021737271706f6e6d6c XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000001 RDX=1ffff11008a8adde RSI=ffffffff835d0777 RDI=ffff888045456eb0 RBP=ffff888045456f08 RSP=ffff888045456e40 R8 =0000000000000001 R9 =ffff888045456ef0 R10=0000000000038001 R11=0000000000000001 R12=ffff888045456f10 R13=ffff888045456eb0 R14=ffff888045456ef1 R15=0000000000000001 RIP=ffffffff81132660 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5617ef9700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe19e2551000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe19e254f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020004038 CR3=0000000015bb8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000