Warning: Permanently added '[localhost]:10700' (ECDSA) to the list of known hosts. 2023/06/16 11:13:31 fuzzer started 2023/06/16 11:13:31 dialing manager at localhost:39281 syzkaller login: [ 41.370329] cgroup: Unknown subsys name 'net' [ 41.484058] cgroup: Unknown subsys name 'rlimit' 2023/06/16 11:13:43 syscalls: 2217 2023/06/16 11:13:43 code coverage: enabled 2023/06/16 11:13:43 comparison tracing: enabled 2023/06/16 11:13:43 extra coverage: enabled 2023/06/16 11:13:43 setuid sandbox: enabled 2023/06/16 11:13:43 namespace sandbox: enabled 2023/06/16 11:13:43 Android sandbox: enabled 2023/06/16 11:13:43 fault injection: enabled 2023/06/16 11:13:43 leak checking: enabled 2023/06/16 11:13:43 net packet injection: enabled 2023/06/16 11:13:43 net device setup: enabled 2023/06/16 11:13:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/16 11:13:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/16 11:13:43 USB emulation: enabled 2023/06/16 11:13:43 hci packet injection: enabled 2023/06/16 11:13:43 wifi device emulation: enabled 2023/06/16 11:13:43 802.15.4 emulation: enabled 2023/06/16 11:13:43 fetching corpus: 0, signal 0/2000 (executing program) 2023/06/16 11:13:43 fetching corpus: 50, signal 25704/29272 (executing program) 2023/06/16 11:13:43 fetching corpus: 100, signal 38999/44025 (executing program) 2023/06/16 11:13:43 fetching corpus: 150, signal 47907/54274 (executing program) 2023/06/16 11:13:43 fetching corpus: 200, signal 55803/63443 (executing program) 2023/06/16 11:13:43 fetching corpus: 250, signal 60652/69598 (executing program) 2023/06/16 11:13:43 fetching corpus: 300, signal 64908/75076 (executing program) 2023/06/16 11:13:43 fetching corpus: 350, signal 69024/80369 (executing program) 2023/06/16 11:13:43 fetching corpus: 400, signal 72534/85043 (executing program) 2023/06/16 11:13:43 fetching corpus: 450, signal 77468/90945 (executing program) 2023/06/16 11:13:43 fetching corpus: 500, signal 81586/96009 (executing program) 2023/06/16 11:13:44 fetching corpus: 550, signal 84399/99861 (executing program) 2023/06/16 11:13:44 fetching corpus: 600, signal 90753/106779 (executing program) 2023/06/16 11:13:44 fetching corpus: 650, signal 94462/111288 (executing program) 2023/06/16 11:13:44 fetching corpus: 700, signal 96174/113988 (executing program) 2023/06/16 11:13:44 fetching corpus: 750, signal 99257/117904 (executing program) 2023/06/16 11:13:44 fetching corpus: 800, signal 102582/121845 (executing program) 2023/06/16 11:13:44 fetching corpus: 850, signal 106181/126027 (executing program) 2023/06/16 11:13:44 fetching corpus: 900, signal 109462/129880 (executing program) 2023/06/16 11:13:44 fetching corpus: 950, signal 111584/132721 (executing program) 2023/06/16 11:13:44 fetching corpus: 1000, signal 113227/135108 (executing program) 2023/06/16 11:13:44 fetching corpus: 1050, signal 115271/137841 (executing program) 2023/06/16 11:13:45 fetching corpus: 1100, signal 116485/139793 (executing program) 2023/06/16 11:13:45 fetching corpus: 1150, signal 117931/141974 (executing program) 2023/06/16 11:13:45 fetching corpus: 1200, signal 119434/144186 (executing program) 2023/06/16 11:13:45 fetching corpus: 1250, signal 121482/146830 (executing program) 2023/06/16 11:13:45 fetching corpus: 1300, signal 122883/148837 (executing program) 2023/06/16 11:13:45 fetching corpus: 1350, signal 124596/151145 (executing program) 2023/06/16 11:13:45 fetching corpus: 1400, signal 125988/153118 (executing program) 2023/06/16 11:13:45 fetching corpus: 1450, signal 127042/154863 (executing program) 2023/06/16 11:13:45 fetching corpus: 1500, signal 129045/157256 (executing program) 2023/06/16 11:13:45 fetching corpus: 1549, signal 130918/159536 (executing program) 2023/06/16 11:13:45 fetching corpus: 1599, signal 132730/161666 (executing program) 2023/06/16 11:13:46 fetching corpus: 1649, signal 134368/163688 (executing program) 2023/06/16 11:13:46 fetching corpus: 1697, signal 136035/165738 (executing program) 2023/06/16 11:13:46 fetching corpus: 1747, signal 138239/168163 (executing program) 2023/06/16 11:13:46 fetching corpus: 1796, signal 139411/169827 (executing program) 2023/06/16 11:13:46 fetching corpus: 1846, signal 141607/172169 (executing program) 2023/06/16 11:13:46 fetching corpus: 1896, signal 143358/174159 (executing program) 2023/06/16 11:13:46 fetching corpus: 1946, signal 144572/175765 (executing program) 2023/06/16 11:13:46 fetching corpus: 1996, signal 146146/177531 (executing program) 2023/06/16 11:13:46 fetching corpus: 2046, signal 147519/179195 (executing program) 2023/06/16 11:13:46 fetching corpus: 2095, signal 149322/181131 (executing program) 2023/06/16 11:13:47 fetching corpus: 2145, signal 151352/183127 (executing program) 2023/06/16 11:13:47 fetching corpus: 2195, signal 153372/185128 (executing program) 2023/06/16 11:13:47 fetching corpus: 2245, signal 154296/186374 (executing program) 2023/06/16 11:13:47 fetching corpus: 2295, signal 155170/187588 (executing program) 2023/06/16 11:13:47 fetching corpus: 2345, signal 156127/188826 (executing program) 2023/06/16 11:13:47 fetching corpus: 2395, signal 157389/190220 (executing program) 2023/06/16 11:13:47 fetching corpus: 2443, signal 158506/191486 (executing program) 2023/06/16 11:13:47 fetching corpus: 2493, signal 159357/192622 (executing program) 2023/06/16 11:13:47 fetching corpus: 2543, signal 160064/193666 (executing program) 2023/06/16 11:13:47 fetching corpus: 2593, signal 160598/194599 (executing program) 2023/06/16 11:13:48 fetching corpus: 2642, signal 161315/195697 (executing program) 2023/06/16 11:13:48 fetching corpus: 2692, signal 162152/196798 (executing program) 2023/06/16 11:13:48 fetching corpus: 2742, signal 163269/198070 (executing program) 2023/06/16 11:13:48 fetching corpus: 2792, signal 164093/199126 (executing program) 2023/06/16 11:13:48 fetching corpus: 2842, signal 164804/200132 (executing program) 2023/06/16 11:13:48 fetching corpus: 2892, signal 166109/201370 (executing program) 2023/06/16 11:13:48 fetching corpus: 2942, signal 167012/202401 (executing program) 2023/06/16 11:13:48 fetching corpus: 2992, signal 168032/203472 (executing program) 2023/06/16 11:13:48 fetching corpus: 3041, signal 168767/204401 (executing program) 2023/06/16 11:13:48 fetching corpus: 3090, signal 169449/205321 (executing program) 2023/06/16 11:13:49 fetching corpus: 3140, signal 170152/206267 (executing program) 2023/06/16 11:13:49 fetching corpus: 3189, signal 170754/207085 (executing program) 2023/06/16 11:13:49 fetching corpus: 3239, signal 171388/207924 (executing program) 2023/06/16 11:13:49 fetching corpus: 3289, signal 172010/208740 (executing program) 2023/06/16 11:13:49 fetching corpus: 3339, signal 172869/209618 (executing program) 2023/06/16 11:13:49 fetching corpus: 3389, signal 173500/210423 (executing program) 2023/06/16 11:13:49 fetching corpus: 3439, signal 174305/211280 (executing program) 2023/06/16 11:13:49 fetching corpus: 3489, signal 174698/211945 (executing program) 2023/06/16 11:13:49 fetching corpus: 3539, signal 175530/212743 (executing program) 2023/06/16 11:13:49 fetching corpus: 3589, signal 176210/213499 (executing program) 2023/06/16 11:13:49 fetching corpus: 3639, signal 177041/214288 (executing program) 2023/06/16 11:13:50 fetching corpus: 3689, signal 177734/215017 (executing program) 2023/06/16 11:13:50 fetching corpus: 3739, signal 178396/215756 (executing program) 2023/06/16 11:13:50 fetching corpus: 3789, signal 179367/216550 (executing program) 2023/06/16 11:13:50 fetching corpus: 3839, signal 179738/217156 (executing program) 2023/06/16 11:13:50 fetching corpus: 3889, signal 180588/217901 (executing program) 2023/06/16 11:13:50 fetching corpus: 3939, signal 181298/218575 (executing program) 2023/06/16 11:13:50 fetching corpus: 3987, signal 181899/219243 (executing program) 2023/06/16 11:13:50 fetching corpus: 4037, signal 182527/219873 (executing program) 2023/06/16 11:13:50 fetching corpus: 4087, signal 183359/220573 (executing program) 2023/06/16 11:13:50 fetching corpus: 4136, signal 183968/221153 (executing program) 2023/06/16 11:13:51 fetching corpus: 4186, signal 184881/221843 (executing program) 2023/06/16 11:13:51 fetching corpus: 4236, signal 185848/222598 (executing program) 2023/06/16 11:13:51 fetching corpus: 4286, signal 186639/223225 (executing program) 2023/06/16 11:13:51 fetching corpus: 4336, signal 187193/223795 (executing program) 2023/06/16 11:13:51 fetching corpus: 4385, signal 187640/224331 (executing program) 2023/06/16 11:13:51 fetching corpus: 4435, signal 188158/224874 (executing program) 2023/06/16 11:13:51 fetching corpus: 4485, signal 189236/225529 (executing program) 2023/06/16 11:13:51 fetching corpus: 4535, signal 189602/226007 (executing program) 2023/06/16 11:13:51 fetching corpus: 4585, signal 190063/226483 (executing program) 2023/06/16 11:13:51 fetching corpus: 4635, signal 190775/227011 (executing program) 2023/06/16 11:13:52 fetching corpus: 4685, signal 191367/227502 (executing program) 2023/06/16 11:13:52 fetching corpus: 4735, signal 192054/228031 (executing program) 2023/06/16 11:13:52 fetching corpus: 4785, signal 192449/228453 (executing program) 2023/06/16 11:13:52 fetching corpus: 4835, signal 193060/228937 (executing program) 2023/06/16 11:13:52 fetching corpus: 4885, signal 193640/229393 (executing program) 2023/06/16 11:13:52 fetching corpus: 4935, signal 194131/229836 (executing program) 2023/06/16 11:13:52 fetching corpus: 4985, signal 194667/230290 (executing program) 2023/06/16 11:13:52 fetching corpus: 5035, signal 195031/230698 (executing program) 2023/06/16 11:13:52 fetching corpus: 5085, signal 195692/231129 (executing program) 2023/06/16 11:13:52 fetching corpus: 5135, signal 196070/231527 (executing program) 2023/06/16 11:13:53 fetching corpus: 5185, signal 197071/231973 (executing program) 2023/06/16 11:13:53 fetching corpus: 5234, signal 197939/232418 (executing program) 2023/06/16 11:13:53 fetching corpus: 5284, signal 198705/232780 (executing program) 2023/06/16 11:13:53 fetching corpus: 5334, signal 199059/233126 (executing program) 2023/06/16 11:13:53 fetching corpus: 5383, signal 199601/233464 (executing program) 2023/06/16 11:13:53 fetching corpus: 5433, signal 200181/233821 (executing program) 2023/06/16 11:13:53 fetching corpus: 5483, signal 200860/234153 (executing program) 2023/06/16 11:13:53 fetching corpus: 5533, signal 201519/234485 (executing program) 2023/06/16 11:13:53 fetching corpus: 5583, signal 202028/234788 (executing program) 2023/06/16 11:13:53 fetching corpus: 5633, signal 202550/235076 (executing program) 2023/06/16 11:13:54 fetching corpus: 5683, signal 203200/235382 (executing program) 2023/06/16 11:13:54 fetching corpus: 5733, signal 203847/235675 (executing program) 2023/06/16 11:13:54 fetching corpus: 5783, signal 204370/235945 (executing program) 2023/06/16 11:13:54 fetching corpus: 5833, signal 205020/236207 (executing program) 2023/06/16 11:13:54 fetching corpus: 5883, signal 205527/236282 (executing program) 2023/06/16 11:13:54 fetching corpus: 5933, signal 205938/236282 (executing program) 2023/06/16 11:13:54 fetching corpus: 5983, signal 206440/236282 (executing program) 2023/06/16 11:13:54 fetching corpus: 6031, signal 207123/236356 (executing program) 2023/06/16 11:13:54 fetching corpus: 6080, signal 207460/236359 (executing program) 2023/06/16 11:13:54 fetching corpus: 6130, signal 207895/236359 (executing program) 2023/06/16 11:13:54 fetching corpus: 6179, signal 208246/236374 (executing program) 2023/06/16 11:13:55 fetching corpus: 6229, signal 208591/236374 (executing program) 2023/06/16 11:13:55 fetching corpus: 6278, signal 209063/236376 (executing program) 2023/06/16 11:13:55 fetching corpus: 6328, signal 209810/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6378, signal 210469/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6428, signal 210791/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6478, signal 211167/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6528, signal 211824/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6577, signal 212115/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6627, signal 212602/236400 (executing program) 2023/06/16 11:13:55 fetching corpus: 6677, signal 213096/236400 (executing program) 2023/06/16 11:13:56 fetching corpus: 6727, signal 213431/236400 (executing program) 2023/06/16 11:13:56 fetching corpus: 6777, signal 213766/236400 (executing program) 2023/06/16 11:13:56 fetching corpus: 6827, signal 214397/236400 (executing program) 2023/06/16 11:13:56 fetching corpus: 6875, signal 214723/236404 (executing program) 2023/06/16 11:13:56 fetching corpus: 6925, signal 215023/236415 (executing program) 2023/06/16 11:13:56 fetching corpus: 6975, signal 215411/236415 (executing program) 2023/06/16 11:13:56 fetching corpus: 7025, signal 215724/236415 (executing program) 2023/06/16 11:13:56 fetching corpus: 7075, signal 216143/236415 (executing program) 2023/06/16 11:13:56 fetching corpus: 7125, signal 216460/236416 (executing program) 2023/06/16 11:13:56 fetching corpus: 7175, signal 216917/236416 (executing program) 2023/06/16 11:13:57 fetching corpus: 7225, signal 217517/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7275, signal 217805/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7325, signal 218222/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7375, signal 218517/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7425, signal 218873/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7475, signal 219396/236417 (executing program) 2023/06/16 11:13:57 fetching corpus: 7525, signal 219902/236509 (executing program) 2023/06/16 11:13:57 fetching corpus: 7575, signal 220252/236509 (executing program) 2023/06/16 11:13:57 fetching corpus: 7625, signal 220473/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7675, signal 220724/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7725, signal 220933/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7775, signal 221170/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7825, signal 221448/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7875, signal 221860/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7925, signal 222104/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 7975, signal 222470/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 8025, signal 222767/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 8074, signal 223134/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 8124, signal 223371/236516 (executing program) 2023/06/16 11:13:58 fetching corpus: 8174, signal 223631/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8224, signal 223989/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8274, signal 224466/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8324, signal 224997/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8374, signal 225442/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8424, signal 225667/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8474, signal 225987/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8524, signal 226342/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8574, signal 226683/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8624, signal 227101/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8674, signal 227307/236516 (executing program) 2023/06/16 11:13:59 fetching corpus: 8724, signal 227865/236516 (executing program) 2023/06/16 11:14:00 fetching corpus: 8774, signal 228166/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 8824, signal 228418/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 8874, signal 228770/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 8924, signal 229094/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 8974, signal 229387/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 9024, signal 229631/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 9074, signal 230045/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 9124, signal 230310/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 9174, signal 230603/236553 (executing program) 2023/06/16 11:14:00 fetching corpus: 9224, signal 230858/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9274, signal 231183/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9324, signal 231421/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9374, signal 231636/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9424, signal 231905/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9474, signal 232135/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9524, signal 232491/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9574, signal 232652/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9624, signal 232882/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9674, signal 233136/236553 (executing program) 2023/06/16 11:14:01 fetching corpus: 9724, signal 233409/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9774, signal 233822/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9824, signal 234076/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9874, signal 234295/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9924, signal 234497/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9952, signal 234639/236553 (executing program) 2023/06/16 11:14:02 fetching corpus: 9952, signal 234639/236553 (executing program) 2023/06/16 11:14:05 starting 8 fuzzer processes 11:14:05 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000001c0)) 11:14:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:05 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x401a012, r1, 0xffffe000) 11:14:05 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000016c00)=""/104, 0x68) 11:14:05 executing program 5: syz_mount_image$ext4(&(0x7f0000002980)='ext2\x00', &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)={[{@journal_ioprio}, {@jqfmt_vfsold}, {@nolazytime}, {@sysvgroups}, {@grpjquota}, {@nodiscard}, {@barrier_val={'barrier', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}) 11:14:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001240)=""/4108, 0x100c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:14:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic]}, 0x14}], 0x1}, 0x0) [ 74.838041] audit: type=1400 audit(1686914045.220:6): avc: denied { execmem } for pid=262 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 76.187627] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.190749] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.192910] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.195141] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.196733] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.198279] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.199995] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.201294] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.202544] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.205049] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.206635] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.207875] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.209241] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.210254] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.212500] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.214249] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.215310] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.216637] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.218369] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.219901] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.220913] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.221174] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.227887] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.229043] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.244985] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.246247] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.248422] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.249654] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.250864] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.252048] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.253891] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.254837] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.255788] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.257531] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.259067] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.260294] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.261473] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.267450] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.268717] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.270272] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.270392] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.274847] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.274995] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.276435] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.278328] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.284365] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.304961] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.321183] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.295200] Bluetooth: hci5: command 0x0409 tx timeout [ 78.296513] Bluetooth: hci4: command 0x0409 tx timeout [ 78.297240] Bluetooth: hci1: command 0x0409 tx timeout [ 78.359163] Bluetooth: hci7: command 0x0409 tx timeout [ 78.359878] Bluetooth: hci0: command 0x0409 tx timeout [ 78.360381] Bluetooth: hci6: command 0x0409 tx timeout [ 78.360925] Bluetooth: hci2: command 0x0409 tx timeout [ 78.361428] Bluetooth: hci3: command 0x0409 tx timeout [ 80.342836] Bluetooth: hci1: command 0x041b tx timeout [ 80.343287] Bluetooth: hci4: command 0x041b tx timeout [ 80.343676] Bluetooth: hci5: command 0x041b tx timeout [ 80.406819] Bluetooth: hci3: command 0x041b tx timeout [ 80.407256] Bluetooth: hci2: command 0x041b tx timeout [ 80.407636] Bluetooth: hci6: command 0x041b tx timeout [ 80.408035] Bluetooth: hci0: command 0x041b tx timeout [ 80.408399] Bluetooth: hci7: command 0x041b tx timeout [ 82.391815] Bluetooth: hci5: command 0x040f tx timeout [ 82.392246] Bluetooth: hci4: command 0x040f tx timeout [ 82.392619] Bluetooth: hci1: command 0x040f tx timeout [ 82.455817] Bluetooth: hci7: command 0x040f tx timeout [ 82.456241] Bluetooth: hci0: command 0x040f tx timeout [ 82.456612] Bluetooth: hci6: command 0x040f tx timeout [ 82.457014] Bluetooth: hci2: command 0x040f tx timeout [ 82.457382] Bluetooth: hci3: command 0x040f tx timeout [ 84.438944] Bluetooth: hci1: command 0x0419 tx timeout [ 84.439670] Bluetooth: hci4: command 0x0419 tx timeout [ 84.440370] Bluetooth: hci5: command 0x0419 tx timeout [ 84.503857] Bluetooth: hci3: command 0x0419 tx timeout [ 84.504563] Bluetooth: hci2: command 0x0419 tx timeout [ 84.505255] Bluetooth: hci6: command 0x0419 tx timeout [ 84.505930] Bluetooth: hci0: command 0x0419 tx timeout [ 84.506586] Bluetooth: hci7: command 0x0419 tx timeout [ 102.965390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.966227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.117516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.118081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.672682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.673227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.753113] ext2: Unknown parameter 'smackfsfloor' [ 103.754126] ext2: Unknown parameter 'smackfsfloor' 11:14:34 executing program 5: syz_mount_image$ext4(&(0x7f0000002980)='ext2\x00', &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)={[{@journal_ioprio}, {@jqfmt_vfsold}, {@nolazytime}, {@sysvgroups}, {@grpjquota}, {@nodiscard}, {@barrier_val={'barrier', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}) [ 103.815486] ext2: Unknown parameter 'smackfsfloor' [ 103.845355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.845986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:14:34 executing program 5: syz_mount_image$ext4(&(0x7f0000002980)='ext2\x00', &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)={[{@journal_ioprio}, {@jqfmt_vfsold}, {@nolazytime}, {@sysvgroups}, {@grpjquota}, {@nodiscard}, {@barrier_val={'barrier', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}) [ 103.903438] ext2: Unknown parameter 'smackfsfloor' 11:14:34 executing program 5: syz_mount_image$ext4(&(0x7f0000002980)='ext2\x00', &(0x7f00000029c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)={[{@journal_ioprio}, {@jqfmt_vfsold}, {@nolazytime}, {@sysvgroups}, {@grpjquota}, {@nodiscard}, {@barrier_val={'barrier', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-'}}]}) [ 103.992115] ext2: Unknown parameter 'smackfsfloor' 11:14:34 executing program 5: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81002000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 104.165478] audit: type=1400 audit(1686914074.548:7): avc: denied { open } for pid=3752 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 104.168335] audit: type=1400 audit(1686914074.548:8): avc: denied { kernel } for pid=3752 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:14:34 executing program 5: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81002000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 104.333826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.334348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:14:34 executing program 5: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81002000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:14:34 executing program 5: perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81002000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 104.460958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.461458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:14:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic]}, 0x14}], 0x1}, 0x0) [ 104.637798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.638290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.800407] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.801282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.150142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.151671] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.299070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.299938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.406778] hrtimer: interrupt took 24886 ns [ 106.025622] syz-executor.0 (3829) used greatest stack depth: 23960 bytes left [ 106.102366] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.102893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.136512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.137092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.350299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.350965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.397501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.398326] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.436175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.436692] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.462107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.462597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:14:37 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x401a012, r1, 0xffffe000) 11:14:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000001c0)) 11:14:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001240)=""/4108, 0x100c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:14:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic]}, 0x14}], 0x1}, 0x0) 11:14:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:37 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000016c00)=""/104, 0x68) 11:14:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic]}, 0x14}], 0x1}, 0x0) 11:14:37 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000016c00)=""/104, 0x68) 11:14:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x401a012, r1, 0xffffe000) [ 106.855524] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3960 'syz-executor.5' 11:14:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000001c0)) 11:14:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001240)=""/4108, 0x100c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 106.911614] loop5: detected capacity change from 0 to 40 11:14:37 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000016c00)=""/104, 0x68) 11:14:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x401a012, r1, 0xffffe000) 11:14:40 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000001c0)) 11:14:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001240)=""/4108, 0x100c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:14:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000140)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x10) 11:14:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:40 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000140)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x10) 11:14:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:40 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 110.567223] loop5: detected capacity change from 0 to 40 11:14:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:14:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000140)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x10) [ 110.663735] loop6: detected capacity change from 0 to 40 [ 110.687030] loop2: detected capacity change from 0 to 40 11:14:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 110.905496] loop4: detected capacity change from 0 to 40 [ 110.939412] loop1: detected capacity change from 0 to 40 [ 111.373002] syz-executor.0 (4004) used greatest stack depth: 23896 bytes left 11:14:41 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000140)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x10) 11:14:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 111.505980] loop1: detected capacity change from 0 to 40 [ 111.518118] loop4: detected capacity change from 0 to 40 [ 111.527203] loop2: detected capacity change from 0 to 40 [ 111.537047] loop6: detected capacity change from 0 to 40 11:14:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 111.723189] loop3: detected capacity change from 0 to 40 [ 111.852356] loop5: detected capacity change from 0 to 40 11:14:44 executing program 7: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xa6) openat(r0, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000c10000000000004aeb8afc60680afe4a0f6929a5ec5c684b86aa3442255dd76bfc11ea512ba6085d9601fc7cbf1fcf02d4d3cc7374e505b40ed19dd4af3e273b498069ffa3ae05a793b9c6713f4c72007f0268cb5235cd388bb12d89fbd76ef2d6b40b35e086da2c01f997ee7a00e6ac745da5d4eede0491472904daf69f949548bfb73a6c173eb56b39b3136f261112db37d888b7556bcf1c921c6eb725490b8ab195cede79282e10eb0857f0c9993ea52ceb2e334fe3e29e96dfbc376ac926d0d6810c07601751a282fef01fd59cfb707eb4ec394249", @ANYRES32=r1]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4e}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:14:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 114.297005] loop0: detected capacity change from 0 to 40 [ 114.320086] loop6: detected capacity change from 0 to 40 [ 114.323281] loop3: detected capacity change from 0 to 40 [ 114.324426] loop4: detected capacity change from 0 to 40 [ 114.331531] loop5: detected capacity change from 0 to 40 [ 114.364689] loop2: detected capacity change from 0 to 40 11:14:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 114.719095] loop5: detected capacity change from 0 to 40 11:14:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:45 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) [ 115.197932] loop5: detected capacity change from 0 to 40 [ 115.202745] loop0: detected capacity change from 0 to 40 [ 115.420503] loop0: detected capacity change from 0 to 40 11:14:45 executing program 1: mount_setattr(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0, 0x69}, 0x20) 11:14:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 11:14:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x6) 11:14:45 executing program 1: mount_setattr(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0, 0x69}, 0x20) 11:14:45 executing program 1: mount_setattr(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0, 0x69}, 0x20) 11:14:45 executing program 1: mount_setattr(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0, 0x69}, 0x20) 11:14:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x6) 11:14:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 11:14:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 11:14:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) [ 117.073208] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 117.129422] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 11:14:47 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x6) 11:14:47 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:47 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)='%\x00', 0x2, 0x1) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x660002, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000180), 0x6f1882f7) 11:14:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001000028020000", 0x60, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0xa6, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x25) syz_io_uring_complete(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x181042, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x208000, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 11:14:47 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) [ 117.398090] loop5: detected capacity change from 0 to 40 11:14:47 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x6) 11:14:47 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/26, 0x1a) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=@sha1={0x1, "9f6b702ee91953a62c471edb8ac95c857264dc48"}, 0x15, 0x0) 11:14:47 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:47 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfb}]}]}]}, 0x34}}, 0x0) 11:14:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5429, 0x0) 11:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfb}]}]}]}, 0x34}}, 0x0) 11:14:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5429, 0x0) 11:14:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="40188eab8f1febde232b31f1786d38af4afade4bb0dd730b73e8f459d62df745581cc0a42e845e88d8c4619f298ec6ce4c47117af772bae95a444f1730010aaa5da9ff46b6ef9007ad9d96a5876919379b73322dba9b831db78023890645941c3bbed53e2e8cd097aaa11f8d718a8afcf84e0f43d7", @ANYRESDEC, @ANYBLOB="2c736d61636b6673728b6f743dff7f0000636f6e746578743d757365725f752c"]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x0, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:14:48 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:48 executing program 6: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:48 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfb}]}]}]}, 0x34}}, 0x0) 11:14:48 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5429, 0x0) 11:14:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="40188eab8f1febde232b31f1786d38af4afade4bb0dd730b73e8f459d62df745581cc0a42e845e88d8c4619f298ec6ce4c47117af772bae95a444f1730010aaa5da9ff46b6ef9007ad9d96a5876919379b73322dba9b831db78023890645941c3bbed53e2e8cd097aaa11f8d718a8afcf84e0f43d7", @ANYRESDEC, @ANYBLOB="2c736d61636b6673728b6f743dff7f0000636f6e746578743d757365725f752c"]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x0, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfb}]}]}]}, 0x34}}, 0x0) 11:14:48 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x4, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000540)=""/17, 0x11}], 0x2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c90016001200050017080e00207f575fc200a7a00800030007000700c963040070c1c9b3e959fc4afd02ba63285bd277eb4e8b6922e60becc4bb6bea47d864a6ee223e34d6dd6dad1b3b9ab7961fce90b058bb2c1e2d65b000000000c0010045aaf6284d328d666371398b0b109965cb2a3c0e00000000000000000000000000000d66fec3fdf172abf266fb8191907979ddc756a3b7b773cc39055a2bb46d22c76baa49adc4a88bf83a8217c68ca40a8dd0ce0000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x2, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0xc0c0583b, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000340)={0x6, 0x80000001, 0x1}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r5 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000007c0)='ethtool\x00', 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) 11:14:48 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5429, 0x0) 11:14:48 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:49 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="40188eab8f1febde232b31f1786d38af4afade4bb0dd730b73e8f459d62df745581cc0a42e845e88d8c4619f298ec6ce4c47117af772bae95a444f1730010aaa5da9ff46b6ef9007ad9d96a5876919379b73322dba9b831db78023890645941c3bbed53e2e8cd097aaa11f8d718a8afcf84e0f43d7", @ANYRESDEC, @ANYBLOB="2c736d61636b6673728b6f743dff7f0000636f6e746578743d757365725f752c"]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x0, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:14:49 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:49 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:49 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="40188eab8f1febde232b31f1786d38af4afade4bb0dd730b73e8f459d62df745581cc0a42e845e88d8c4619f298ec6ce4c47117af772bae95a444f1730010aaa5da9ff46b6ef9007ad9d96a5876919379b73322dba9b831db78023890645941c3bbed53e2e8cd097aaa11f8d718a8afcf84e0f43d7", @ANYRESDEC, @ANYBLOB="2c736d61636b6673728b6f743dff7f0000636f6e746578743d757365725f752c"]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x0, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) 11:14:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 7: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$read(0xb, r0, 0x0, 0x0) 11:14:50 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:50 executing program 7: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$read(0xb, r0, 0x0, 0x0) 11:14:51 executing program 7: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$read(0xb, r0, 0x0, 0x0) 11:14:51 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) 11:14:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r1}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r1, &(0x7f0000000300)=""/116, 0x74) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="03000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0xb) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/198) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) r4 = syz_open_dev$evdev(&(0x7f00000002c0), 0x228, 0x40000) open_by_handle_at(r4, &(0x7f0000000440)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x1, 0x31da, 0x1, 0x8f2d, 0x4, 0xac}}, 0x80) [ 120.818313] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 11:14:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 11:14:51 executing program 7: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$read(0xb, r0, 0x0, 0x0) 11:14:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 11:14:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mq_notify(r0, &(0x7f0000000900)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 11:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:14:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 11:14:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mq_notify(r0, &(0x7f0000000900)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 11:14:51 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x106, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:14:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 11:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 11:14:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 11:14:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:14:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mq_notify(r0, &(0x7f0000000900)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 11:14:51 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x106, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 11:14:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x106, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:14:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) mq_notify(r0, &(0x7f0000000900)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 11:14:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 11:14:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:14:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) epoll_create(0x400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 11:14:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x106, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:14:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000000) 11:14:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) 11:14:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/243, 0xf3}], 0x1) 11:14:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4b, 0x0, &(0x7f00000001c0)) 11:14:51 executing program 4: socket$inet6(0xa, 0x1, 0x0) 11:14:51 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) epoll_create(0x400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 11:14:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) 11:14:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000000) 11:14:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 11:14:51 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) epoll_create(0x400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 11:14:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000000) 11:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4b, 0x0, &(0x7f00000001c0)) 11:14:51 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x488, r0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x44c, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x1f}, @random="381c07c90527", @device_b, @broadcast, {0x2}}, @a_msdu=[{@device_a, @device_a, 0xf8, "e09408c3fe64266553954d81093e978d7c6db5c003c81b0cc74b565a3fff1108fa8df0a96698849950d8351e2b9060cd4db6c39417883d4fa46265eafb937ea0da81e743d5ee8987696d334182845def8d3cd0b8feacece9c78784512372354b09a601eb3dd5c5456732a57cfa148dc4bd7acd75de20ce60e4bef5e7348786472d772e9d9c9356e3888810fcf899fff854f97d3e7d138242f1996f7ae5d04117237b6a12a4886f087aaae1fac29e80dd2f084c1971d7477dbd5d126f53070ec211cf17d2c948ee790bf3cd0a951033a6e51ce3a765d9a0244c337a0f2e6d39a09589b8eaff0bea37307f9591224606636f389bdcf9820acb"}, {@device_b, @device_a, 0x2c, "cfc5b635dc8eac0666c966a70fa06d36e7ccfbbd5b7c202451f53376d524d7b299f08e032468d8633e1b5d66"}, {@device_a, @device_a, 0x8d, "b6e0109827aabfc16478c78cf313124e5594c5fc1f31ea8a2a8f473f01ca097c506321b3c5b7277b75bb19e6764a6c0cb4331959cc079e72ed5100ab66485a2e48358fc9acc3232324abd0278a22a18dab4c8651bc37da9655e90e214f7b731e206e974352b426a5534827fcb185fabbb4fb2022d69b632d1f31b36e82183d493b4fb987b2256251bcd2446ca6"}, {@device_a, @broadcast, 0x7c, "72665cd88113886ec8d8d2044462d71c4d66dc3fdf650829eca8fdef9486712d2f186b57e0ceb1c2cc37129eeb63b68045bf98c7489a49741e1037ad8e45d7d83a0ed245179069850cabae51c7a2c6d40a60c4692de9850e37412453d3f9a003dbe8a011dbace216510bfceb2214e8348bee8f14ec9529b7dda08b04"}, {@device_a, @device_b, 0x48, "052309f3512934221c20487b37c28056f93fa77b25fdb58e42419d8eebb2dd6e9a115b183e48f454e7241f17778c1c1257bb4ed79442104d513df57a563fbd9717ff8c5ba134f676"}, {@device_a, @device_b, 0x20, "6c085eba9ffcb5d25d3033b865c8108871c25772c552ca2489a2c2d55c0faaf0"}, {@broadcast, @device_b, 0x7f, "37e361954c8890bd3c342a56b40aa244e4cfcdf5208991edb0034a674ab46cccedc9a205677242fa6f698fbfb03d895b80bc59f9f41473edd6c58bcda282b949ca47b8fc3e6faadc74365efb80b6b5032166af5e9b39c2d1579510c3b1ce8190a66cfb8c07af5d993c628254c3775d67ca2466068d5ebae28f8e199d0332d8"}, {@device_b, @device_b, 0x81, "1ad5f7463f45f34b5e4da3f787eaf30176baec69d897869d0d0258e2b931caaf829aa87b8d77683f733ea20d13704af7b718acb17e5c262ec5c1d5d4603adb1528e71bd86c09bdee7c0951f5ad252462f629feb2ff755f19572cb00d0eac6af011834a8701fe130d14064d4e256ee302759b8a99347ad354a8d5f65d28094a6948"}, {@broadcast, @device_a, 0xe, "b50fae80c60fbc9ca41fcea84ea6"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x22f0}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x7ff8}, @broadcast}}]}, 0x488}, 0x1, 0x0, 0x0, 0x810}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:14:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0xff, 0x0, &(0x7f0000000100)="8e01cb2e", 0x4) 11:14:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 11:14:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) 11:14:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000000) 11:14:51 executing program 6: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) epoll_create(0x400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5f}, 0x0, 0x0, 0x0, 0x0) 11:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4b, 0x0, &(0x7f00000001c0)) 11:14:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0xff, 0x0, &(0x7f0000000100)="8e01cb2e", 0x4) 11:14:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000f40), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 11:14:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) 11:14:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 11:14:51 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x488, r0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x44c, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x1f}, @random="381c07c90527", @device_b, @broadcast, {0x2}}, @a_msdu=[{@device_a, @device_a, 0xf8, "e09408c3fe64266553954d81093e978d7c6db5c003c81b0cc74b565a3fff1108fa8df0a96698849950d8351e2b9060cd4db6c39417883d4fa46265eafb937ea0da81e743d5ee8987696d334182845def8d3cd0b8feacece9c78784512372354b09a601eb3dd5c5456732a57cfa148dc4bd7acd75de20ce60e4bef5e7348786472d772e9d9c9356e3888810fcf899fff854f97d3e7d138242f1996f7ae5d04117237b6a12a4886f087aaae1fac29e80dd2f084c1971d7477dbd5d126f53070ec211cf17d2c948ee790bf3cd0a951033a6e51ce3a765d9a0244c337a0f2e6d39a09589b8eaff0bea37307f9591224606636f389bdcf9820acb"}, {@device_b, @device_a, 0x2c, "cfc5b635dc8eac0666c966a70fa06d36e7ccfbbd5b7c202451f53376d524d7b299f08e032468d8633e1b5d66"}, {@device_a, @device_a, 0x8d, "b6e0109827aabfc16478c78cf313124e5594c5fc1f31ea8a2a8f473f01ca097c506321b3c5b7277b75bb19e6764a6c0cb4331959cc079e72ed5100ab66485a2e48358fc9acc3232324abd0278a22a18dab4c8651bc37da9655e90e214f7b731e206e974352b426a5534827fcb185fabbb4fb2022d69b632d1f31b36e82183d493b4fb987b2256251bcd2446ca6"}, {@device_a, @broadcast, 0x7c, "72665cd88113886ec8d8d2044462d71c4d66dc3fdf650829eca8fdef9486712d2f186b57e0ceb1c2cc37129eeb63b68045bf98c7489a49741e1037ad8e45d7d83a0ed245179069850cabae51c7a2c6d40a60c4692de9850e37412453d3f9a003dbe8a011dbace216510bfceb2214e8348bee8f14ec9529b7dda08b04"}, {@device_a, @device_b, 0x48, "052309f3512934221c20487b37c28056f93fa77b25fdb58e42419d8eebb2dd6e9a115b183e48f454e7241f17778c1c1257bb4ed79442104d513df57a563fbd9717ff8c5ba134f676"}, {@device_a, @device_b, 0x20, "6c085eba9ffcb5d25d3033b865c8108871c25772c552ca2489a2c2d55c0faaf0"}, {@broadcast, @device_b, 0x7f, "37e361954c8890bd3c342a56b40aa244e4cfcdf5208991edb0034a674ab46cccedc9a205677242fa6f698fbfb03d895b80bc59f9f41473edd6c58bcda282b949ca47b8fc3e6faadc74365efb80b6b5032166af5e9b39c2d1579510c3b1ce8190a66cfb8c07af5d993c628254c3775d67ca2466068d5ebae28f8e199d0332d8"}, {@device_b, @device_b, 0x81, "1ad5f7463f45f34b5e4da3f787eaf30176baec69d897869d0d0258e2b931caaf829aa87b8d77683f733ea20d13704af7b718acb17e5c262ec5c1d5d4603adb1528e71bd86c09bdee7c0951f5ad252462f629feb2ff755f19572cb00d0eac6af011834a8701fe130d14064d4e256ee302759b8a99347ad354a8d5f65d28094a6948"}, {@broadcast, @device_a, 0xe, "b50fae80c60fbc9ca41fcea84ea6"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x22f0}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x7ff8}, @broadcast}}]}, 0x488}, 0x1, 0x0, 0x0, 0x810}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000900)=0x7fffffff, 0x4) 11:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4b, 0x0, &(0x7f00000001c0)) 11:14:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 11:14:52 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd(r1, &(0x7f00000000c0), 0x8) 11:14:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x12, 0x0, &(0x7f0000000040)) 11:14:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0xff, 0x0, &(0x7f0000000100)="8e01cb2e", 0x4) 11:14:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x17}}}, 0x1c, 0x0}}], 0x2, 0x0) 11:14:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0xff, 0x0, &(0x7f0000000100)="8e01cb2e", 0x4) 11:14:52 executing program 7: io_setup(0xd2d, &(0x7f0000000400)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480)="9d", 0x1, 0x1}]) 11:14:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x17}}}, 0x1c, 0x0}}], 0x2, 0x0) 11:14:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000900)=0x7fffffff, 0x4) 11:14:52 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd(r1, &(0x7f00000000c0), 0x8) 11:14:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='macvtap0\x00'}) 11:14:52 executing program 7: io_setup(0xd2d, &(0x7f0000000400)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480)="9d", 0x1, 0x1}]) 11:14:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x3fac9f490c14f38b) 11:14:52 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd(r1, &(0x7f00000000c0), 0x8) 11:14:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x17}}}, 0x1c, 0x0}}], 0x2, 0x0) 11:14:52 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x488, r0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x44c, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x1f}, @random="381c07c90527", @device_b, @broadcast, {0x2}}, @a_msdu=[{@device_a, @device_a, 0xf8, "e09408c3fe64266553954d81093e978d7c6db5c003c81b0cc74b565a3fff1108fa8df0a96698849950d8351e2b9060cd4db6c39417883d4fa46265eafb937ea0da81e743d5ee8987696d334182845def8d3cd0b8feacece9c78784512372354b09a601eb3dd5c5456732a57cfa148dc4bd7acd75de20ce60e4bef5e7348786472d772e9d9c9356e3888810fcf899fff854f97d3e7d138242f1996f7ae5d04117237b6a12a4886f087aaae1fac29e80dd2f084c1971d7477dbd5d126f53070ec211cf17d2c948ee790bf3cd0a951033a6e51ce3a765d9a0244c337a0f2e6d39a09589b8eaff0bea37307f9591224606636f389bdcf9820acb"}, {@device_b, @device_a, 0x2c, "cfc5b635dc8eac0666c966a70fa06d36e7ccfbbd5b7c202451f53376d524d7b299f08e032468d8633e1b5d66"}, {@device_a, @device_a, 0x8d, "b6e0109827aabfc16478c78cf313124e5594c5fc1f31ea8a2a8f473f01ca097c506321b3c5b7277b75bb19e6764a6c0cb4331959cc079e72ed5100ab66485a2e48358fc9acc3232324abd0278a22a18dab4c8651bc37da9655e90e214f7b731e206e974352b426a5534827fcb185fabbb4fb2022d69b632d1f31b36e82183d493b4fb987b2256251bcd2446ca6"}, {@device_a, @broadcast, 0x7c, "72665cd88113886ec8d8d2044462d71c4d66dc3fdf650829eca8fdef9486712d2f186b57e0ceb1c2cc37129eeb63b68045bf98c7489a49741e1037ad8e45d7d83a0ed245179069850cabae51c7a2c6d40a60c4692de9850e37412453d3f9a003dbe8a011dbace216510bfceb2214e8348bee8f14ec9529b7dda08b04"}, {@device_a, @device_b, 0x48, "052309f3512934221c20487b37c28056f93fa77b25fdb58e42419d8eebb2dd6e9a115b183e48f454e7241f17778c1c1257bb4ed79442104d513df57a563fbd9717ff8c5ba134f676"}, {@device_a, @device_b, 0x20, "6c085eba9ffcb5d25d3033b865c8108871c25772c552ca2489a2c2d55c0faaf0"}, {@broadcast, @device_b, 0x7f, "37e361954c8890bd3c342a56b40aa244e4cfcdf5208991edb0034a674ab46cccedc9a205677242fa6f698fbfb03d895b80bc59f9f41473edd6c58bcda282b949ca47b8fc3e6faadc74365efb80b6b5032166af5e9b39c2d1579510c3b1ce8190a66cfb8c07af5d993c628254c3775d67ca2466068d5ebae28f8e199d0332d8"}, {@device_b, @device_b, 0x81, "1ad5f7463f45f34b5e4da3f787eaf30176baec69d897869d0d0258e2b931caaf829aa87b8d77683f733ea20d13704af7b718acb17e5c262ec5c1d5d4603adb1528e71bd86c09bdee7c0951f5ad252462f629feb2ff755f19572cb00d0eac6af011834a8701fe130d14064d4e256ee302759b8a99347ad354a8d5f65d28094a6948"}, {@broadcast, @device_a, 0xe, "b50fae80c60fbc9ca41fcea84ea6"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x22f0}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x7ff8}, @broadcast}}]}, 0x488}, 0x1, 0x0, 0x0, 0x810}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:14:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 11:14:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000900)=0x7fffffff, 0x4) 11:14:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='macvtap0\x00'}) 11:14:53 executing program 7: io_setup(0xd2d, &(0x7f0000000400)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480)="9d", 0x1, 0x1}]) 11:14:53 executing program 6: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) r2 = epoll_create(0x4) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) signalfd(r1, &(0x7f00000000c0), 0x8) 11:14:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x3fac9f490c14f38b) 11:14:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000038c0)=[{{&(0x7f00000036c0)=@in={0xa, 0x4e23, @local}, 0x80, 0x0}}], 0x1, 0x4c804) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x17}}}, 0x1c, 0x0}}], 0x2, 0x0) 11:14:53 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x488, r0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x44c, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x1f}, @random="381c07c90527", @device_b, @broadcast, {0x2}}, @a_msdu=[{@device_a, @device_a, 0xf8, "e09408c3fe64266553954d81093e978d7c6db5c003c81b0cc74b565a3fff1108fa8df0a96698849950d8351e2b9060cd4db6c39417883d4fa46265eafb937ea0da81e743d5ee8987696d334182845def8d3cd0b8feacece9c78784512372354b09a601eb3dd5c5456732a57cfa148dc4bd7acd75de20ce60e4bef5e7348786472d772e9d9c9356e3888810fcf899fff854f97d3e7d138242f1996f7ae5d04117237b6a12a4886f087aaae1fac29e80dd2f084c1971d7477dbd5d126f53070ec211cf17d2c948ee790bf3cd0a951033a6e51ce3a765d9a0244c337a0f2e6d39a09589b8eaff0bea37307f9591224606636f389bdcf9820acb"}, {@device_b, @device_a, 0x2c, "cfc5b635dc8eac0666c966a70fa06d36e7ccfbbd5b7c202451f53376d524d7b299f08e032468d8633e1b5d66"}, {@device_a, @device_a, 0x8d, "b6e0109827aabfc16478c78cf313124e5594c5fc1f31ea8a2a8f473f01ca097c506321b3c5b7277b75bb19e6764a6c0cb4331959cc079e72ed5100ab66485a2e48358fc9acc3232324abd0278a22a18dab4c8651bc37da9655e90e214f7b731e206e974352b426a5534827fcb185fabbb4fb2022d69b632d1f31b36e82183d493b4fb987b2256251bcd2446ca6"}, {@device_a, @broadcast, 0x7c, "72665cd88113886ec8d8d2044462d71c4d66dc3fdf650829eca8fdef9486712d2f186b57e0ceb1c2cc37129eeb63b68045bf98c7489a49741e1037ad8e45d7d83a0ed245179069850cabae51c7a2c6d40a60c4692de9850e37412453d3f9a003dbe8a011dbace216510bfceb2214e8348bee8f14ec9529b7dda08b04"}, {@device_a, @device_b, 0x48, "052309f3512934221c20487b37c28056f93fa77b25fdb58e42419d8eebb2dd6e9a115b183e48f454e7241f17778c1c1257bb4ed79442104d513df57a563fbd9717ff8c5ba134f676"}, {@device_a, @device_b, 0x20, "6c085eba9ffcb5d25d3033b865c8108871c25772c552ca2489a2c2d55c0faaf0"}, {@broadcast, @device_b, 0x7f, "37e361954c8890bd3c342a56b40aa244e4cfcdf5208991edb0034a674ab46cccedc9a205677242fa6f698fbfb03d895b80bc59f9f41473edd6c58bcda282b949ca47b8fc3e6faadc74365efb80b6b5032166af5e9b39c2d1579510c3b1ce8190a66cfb8c07af5d993c628254c3775d67ca2466068d5ebae28f8e199d0332d8"}, {@device_b, @device_b, 0x81, "1ad5f7463f45f34b5e4da3f787eaf30176baec69d897869d0d0258e2b931caaf829aa87b8d77683f733ea20d13704af7b718acb17e5c262ec5c1d5d4603adb1528e71bd86c09bdee7c0951f5ad252462f629feb2ff755f19572cb00d0eac6af011834a8701fe130d14064d4e256ee302759b8a99347ad354a8d5f65d28094a6948"}, {@broadcast, @device_a, 0xe, "b50fae80c60fbc9ca41fcea84ea6"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x22f0}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x7ff8}, @broadcast}}]}, 0x488}, 0x1, 0x0, 0x0, 0x810}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 11:14:54 executing program 7: io_setup(0xd2d, &(0x7f0000000400)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480)="9d", 0x1, 0x1}]) 11:14:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x3fac9f490c14f38b) 11:14:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000900)=0x7fffffff, 0x4) 11:14:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='macvtap0\x00'}) 11:14:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='macvtap0\x00'}) 11:14:54 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) 11:14:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x3fac9f490c14f38b) 11:14:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 11:14:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x3c) r1 = dup(r0) dup2(r1, r0) 11:14:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000080)={0x0, 0x0}, 0x10) 11:14:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETSNDBUF(r0, 0x400454ce, 0x0) 11:14:54 executing program 0: syz_mount_image$ext4(&(0x7f00000017c0)='ext3\x00', &(0x7f0000001800)='./file1\x00', 0x0, 0x1, &(0x7f0000001a80)=[{0x0}], 0x0, &(0x7f0000001bc0)) 11:14:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) [ 124.015255] syz-executor.0: attempt to access beyond end of device [ 124.015255] loop0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 124.018504] EXT4-fs (loop0): unable to read superblock 11:14:54 executing program 0: syz_mount_image$ext4(&(0x7f00000017c0)='ext3\x00', &(0x7f0000001800)='./file1\x00', 0x0, 0x1, &(0x7f0000001a80)=[{0x0}], 0x0, &(0x7f0000001bc0)) 11:14:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000400)={0x0, 0x989680}, 0x0, 0x0) 11:14:54 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) 11:14:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000080)={0x0, 0x0}, 0x10) 11:14:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 11:14:55 executing program 0: syz_mount_image$ext4(&(0x7f00000017c0)='ext3\x00', &(0x7f0000001800)='./file1\x00', 0x0, 0x1, &(0x7f0000001a80)=[{0x0}], 0x0, &(0x7f0000001bc0)) 11:14:55 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) 11:14:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 11:14:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000080)={0x0, 0x0}, 0x10) 11:14:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9208, 0xc8732) 11:14:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETSNDBUF(r0, 0x400454ce, 0x0) 11:14:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x3c) r1 = dup(r0) dup2(r1, r0) 11:14:55 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) 11:14:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000080)={0x0, 0x0}, 0x10) 11:14:55 executing program 0: syz_mount_image$ext4(&(0x7f00000017c0)='ext3\x00', &(0x7f0000001800)='./file1\x00', 0x0, 0x1, &(0x7f0000001a80)=[{0x0}], 0x0, &(0x7f0000001bc0)) 11:14:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9208, 0xc8732) 11:14:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9208, 0xc8732) 11:14:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x3c) r1 = dup(r0) dup2(r1, r0) 11:14:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETSNDBUF(r0, 0x400454ce, 0x0) 11:14:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x3, 0x0, 0x0) 11:14:55 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {0xffffffffffffffff, 0x2}, {r0}], 0x4, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 11:14:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9208, 0xc8732) 11:14:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:14:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 11:14:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsync(0xffffffffffffffff) 11:14:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsync(0xffffffffffffffff) 11:14:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x3c) r1 = dup(r0) dup2(r1, r0) 11:14:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x3, 0x0, 0x0) 11:14:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:14:55 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 125.447093] syz_tun: entered promiscuous mode [ 125.450750] syz_tun: left promiscuous mode [ 125.459363] syz_tun: entered promiscuous mode [ 125.460234] syz_tun: left promiscuous mode 11:14:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) ioctl$TUNSETSNDBUF(r0, 0x400454ce, 0x0) 11:14:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:14:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsync(0xffffffffffffffff) 11:14:55 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 125.553215] syz_tun: entered promiscuous mode [ 125.554832] syz_tun: left promiscuous mode 11:14:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x3, 0x0, 0x0) 11:14:55 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:14:56 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {0xffffffffffffffff, 0x2}, {r0}], 0x4, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 11:14:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsync(0xffffffffffffffff) 11:14:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 11:14:56 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 125.652429] syz_tun: entered promiscuous mode [ 125.653378] syz_tun: entered promiscuous mode [ 125.656985] syz_tun: left promiscuous mode [ 125.659532] syz_tun: entered promiscuous mode [ 125.660742] syz_tun: left promiscuous mode [ 125.661952] syz_tun: left promiscuous mode 11:14:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x3, 0x0, 0x0) 11:14:56 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {0xffffffffffffffff, 0x2}, {r0}], 0x4, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 11:14:56 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 125.739598] syz_tun: entered promiscuous mode [ 125.741464] syz_tun: entered promiscuous mode [ 125.746511] syz_tun: left promiscuous mode 11:14:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) acct(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) [ 125.752079] syz_tun: entered promiscuous mode [ 125.756159] syz_tun: left promiscuous mode [ 125.759915] Process accounting resumed [ 125.762967] syz_tun: entered promiscuous mode [ 125.764435] syz_tun: left promiscuous mode [ 125.770210] syz_tun: left promiscuous mode 11:14:56 executing program 1: chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) write(r2, &(0x7f0000000200)='E', 0x140000) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file1\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdab) 11:14:56 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 125.807725] Process accounting resumed [ 125.853480] syz_tun: entered promiscuous mode [ 125.854654] syz_tun: left promiscuous mode [ 126.157047] syz-executor.1 (4644) used greatest stack depth: 23704 bytes left 11:14:56 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 11:14:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) acct(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 11:14:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {0xffffffffffffffff, 0x2}, {r0}], 0x4, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 11:14:56 executing program 1: chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) write(r2, &(0x7f0000000200)='E', 0x140000) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file1\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdab) [ 126.196829] syz_tun: entered promiscuous mode [ 126.199173] syz_tun: entered promiscuous mode [ 126.200361] syz_tun: left promiscuous mode [ 126.208987] syz_tun: left promiscuous mode [ 126.226798] Process accounting resumed 11:14:56 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x40b42, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r1 = clone3(&(0x7f0000000400)={0x4800, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x24}, &(0x7f0000000340)=""/14, 0xe, &(0x7f0000000380)=""/35, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0], 0x2, {r0}}, 0x58) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xfd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffcc20}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100001a, 0xffffffffffffffff) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x7, &(0x7f0000000040)=0x1, 0x4) 11:14:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:56 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 11:14:56 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) [ 126.316231] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 126.323514] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 126.325004] syz_tun: entered promiscuous mode [ 126.331854] syz_tun: left promiscuous mode 11:14:56 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa8420, &(0x7f0000000940)={'trans=unix,', {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 11:14:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) acct(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 11:14:56 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=@orangefs={0x14, 0x1, {"9f9bfc738295b4d3e3f4f0d33022e46a"}}, 0x0) [ 126.373044] Process accounting resumed 11:14:56 executing program 6: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "e8b8ee818e027976d3ec870a286f378339c61ad939edde8904292c5de9dbb2b9947904a9b47a0ad137988bad8d44436d6cb86a9e7a401d1eb6c2f894c453e9b2f53bb13d9b5384e98a7177a06576d7444ab63c100e31024fc56e317d0c4565d4f2fd3c605fdb2b36b58e66a3a57158cfbcfa3a6ae182decc06a58dc9a938279a957417648b9d98f1c536b69aec966e8e058bafff91efe70b7a73715253b8ecc650a44eae96a37b3f8ccf1b0e77f6f7a72b79bfff2b2ce449a52c356d871950dfd157261a1a4356125c19fde1080d0b5897919c57d8afb317e34f669ac43568d6a38895395efd3ab848e74055793f5b2ce8509c8c3e3c5c04"}}}, 0x102) 11:14:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa8420, &(0x7f0000000940)={'trans=unix,', {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 11:14:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=@orangefs={0x14, 0x1, {"9f9bfc738295b4d3e3f4f0d33022e46a"}}, 0x0) 11:14:57 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:57 executing program 1: chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) write(r2, &(0x7f0000000200)='E', 0x140000) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file1\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdab) 11:14:57 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 11:14:57 executing program 6: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "e8b8ee818e027976d3ec870a286f378339c61ad939edde8904292c5de9dbb2b9947904a9b47a0ad137988bad8d44436d6cb86a9e7a401d1eb6c2f894c453e9b2f53bb13d9b5384e98a7177a06576d7444ab63c100e31024fc56e317d0c4565d4f2fd3c605fdb2b36b58e66a3a57158cfbcfa3a6ae182decc06a58dc9a938279a957417648b9d98f1c536b69aec966e8e058bafff91efe70b7a73715253b8ecc650a44eae96a37b3f8ccf1b0e77f6f7a72b79bfff2b2ce449a52c356d871950dfd157261a1a4356125c19fde1080d0b5897919c57d8afb317e34f669ac43568d6a38895395efd3ab848e74055793f5b2ce8509c8c3e3c5c04"}}}, 0x102) 11:14:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) acct(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) [ 127.228486] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 127.243264] Process accounting resumed 11:14:57 executing program 6: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "e8b8ee818e027976d3ec870a286f378339c61ad939edde8904292c5de9dbb2b9947904a9b47a0ad137988bad8d44436d6cb86a9e7a401d1eb6c2f894c453e9b2f53bb13d9b5384e98a7177a06576d7444ab63c100e31024fc56e317d0c4565d4f2fd3c605fdb2b36b58e66a3a57158cfbcfa3a6ae182decc06a58dc9a938279a957417648b9d98f1c536b69aec966e8e058bafff91efe70b7a73715253b8ecc650a44eae96a37b3f8ccf1b0e77f6f7a72b79bfff2b2ce449a52c356d871950dfd157261a1a4356125c19fde1080d0b5897919c57d8afb317e34f669ac43568d6a38895395efd3ab848e74055793f5b2ce8509c8c3e3c5c04"}}}, 0x102) 11:14:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=@orangefs={0x14, 0x1, {"9f9bfc738295b4d3e3f4f0d33022e46a"}}, 0x0) 11:14:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/202, 0xca) 11:14:57 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa8420, &(0x7f0000000940)={'trans=unix,', {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 11:14:57 executing program 7: r0 = fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x0, 0xff, 0xe5, 0x0, 0x8, 0x2020, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x12008, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x401, 0x0, 0xed92, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) wait4(0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x6) wait4(0x0, 0x0, 0x40000000, 0x0) 11:14:57 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x20100000, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000100), 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 11:14:59 executing program 6: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "e8b8ee818e027976d3ec870a286f378339c61ad939edde8904292c5de9dbb2b9947904a9b47a0ad137988bad8d44436d6cb86a9e7a401d1eb6c2f894c453e9b2f53bb13d9b5384e98a7177a06576d7444ab63c100e31024fc56e317d0c4565d4f2fd3c605fdb2b36b58e66a3a57158cfbcfa3a6ae182decc06a58dc9a938279a957417648b9d98f1c536b69aec966e8e058bafff91efe70b7a73715253b8ecc650a44eae96a37b3f8ccf1b0e77f6f7a72b79bfff2b2ce449a52c356d871950dfd157261a1a4356125c19fde1080d0b5897919c57d8afb317e34f669ac43568d6a38895395efd3ab848e74055793f5b2ce8509c8c3e3c5c04"}}}, 0x102) 11:14:59 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa8420, &(0x7f0000000940)={'trans=unix,', {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 11:14:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:14:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:14:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) 11:14:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)=@orangefs={0x14, 0x1, {"9f9bfc738295b4d3e3f4f0d33022e46a"}}, 0x0) 11:14:59 executing program 1: chdir(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write$P9_RCLUNK(r0, &(0x7f00000001c0)={0x7, 0x79, 0x1}, 0x7) write(r2, &(0x7f0000000200)='E', 0x140000) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file1\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdab) 11:14:59 executing program 7: r0 = fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x0, 0xff, 0xe5, 0x0, 0x8, 0x2020, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x12008, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x401, 0x0, 0xed92, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) wait4(0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x6) wait4(0x0, 0x0, 0x40000000, 0x0) [ 129.512023] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 11:14:59 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870c8, 0xffffffffffffffff) 11:14:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 11:14:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) 11:15:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 11:15:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 11:15:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "9c1d179c38474f4181c90aeed2a076d6"}) 11:15:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:15:00 executing program 7: r0 = fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x0, 0xff, 0xe5, 0x0, 0x8, 0x2020, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x12008, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x401, 0x0, 0xed92, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) wait4(0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x6) wait4(0x0, 0x0, 0x40000000, 0x0) 11:15:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870c8, 0xffffffffffffffff) 11:15:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) 11:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) 11:15:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870c8, 0xffffffffffffffff) 11:15:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file1\x00') 11:15:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:15:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "9c1d179c38474f4181c90aeed2a076d6"}) 11:15:01 executing program 7: r0 = fork() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x7f, 0x0, 0xff, 0xe5, 0x0, 0x8, 0x2020, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x12008, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x401, 0x0, 0xed92, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000000080)={0x18, r1, 0x7ea1235b909b773d, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000) wait4(0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x6) wait4(0x0, 0x0, 0x40000000, 0x0) 11:15:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) 11:15:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:15:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "9c1d179c38474f4181c90aeed2a076d6"}) 11:15:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870c8, 0xffffffffffffffff) 11:15:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, r1, 0x3ab, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 11:15:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, 0x0) 11:15:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:15:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:15:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, 0x0) 11:15:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f00000000c0)=""/151) 11:15:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 11:15:02 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffff7}, 0x0, 0x0, 0x7, 0x0, 0x0, 0xb5b, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, 0x0) 11:15:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "9c1d179c38474f4181c90aeed2a076d6"}) 11:15:04 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f00000000c0)=""/151) 11:15:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c6eb70325132510000eb70325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}], 0x0, &(0x7f0000011200)) 11:15:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r0}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000300)=""/116, 0x74) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) syz_io_uring_setup(0x6ea5, &(0x7f00000003c0)={0x0, 0x1ac5, 0x8, 0x3, 0x21e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe5000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x59024d17f62360a9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x8, 0x80, 0x4c, 0x4, 0x0, 0x5, 0x2400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0xf9, 0x4}, 0x41080, 0xffffffffffffff01, 0x5, 0x3, 0x1, 0x5, 0xff, 0x0, 0x2, 0x0, 0x100000001}, 0x0, 0xb, 0xffffffffffffffff, 0x1) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) 11:15:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, r1, 0x3ab, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 11:15:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f00000017c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f56d899ad7f3588a6c46a07d6e916ce70e36ab864b32d1d5631d8232b3ec7f67edb1a740df31238e3fb9fb1db5f67e700b03dca94fb368a44a024903b6af78"}, 0x80, 0x0, 0x0, &(0x7f0000001880)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:15:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, 0x0) [ 134.003880] loop4: detected capacity change from 0 to 40 [ 134.006323] loop2: detected capacity change from 0 to 608 11:15:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 134.333200] syz-executor.4: attempt to access beyond end of device [ 134.333200] loop4: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 134.335119] Buffer I/O error on dev loop4, logical block 31, lost async page write [ 134.931036] syz-executor.4: attempt to access beyond end of device [ 134.931036] loop4: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 134.932628] Buffer I/O error on dev loop4, logical block 31, lost async page write 11:15:05 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f00000000c0)=""/151) 11:15:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f00000017c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f56d899ad7f3588a6c46a07d6e916ce70e36ab864b32d1d5631d8232b3ec7f67edb1a740df31238e3fb9fb1db5f67e700b03dca94fb368a44a024903b6af78"}, 0x80, 0x0, 0x0, &(0x7f0000001880)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:15:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, r1, 0x3ab, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 11:15:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c6eb70325132510000eb70325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}], 0x0, &(0x7f0000011200)) [ 135.018859] loop2: detected capacity change from 0 to 608 11:15:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r0}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000300)=""/116, 0x74) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) syz_io_uring_setup(0x6ea5, &(0x7f00000003c0)={0x0, 0x1ac5, 0x8, 0x3, 0x21e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe5000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x59024d17f62360a9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x8, 0x80, 0x4c, 0x4, 0x0, 0x5, 0x2400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0xf9, 0x4}, 0x41080, 0xffffffffffffff01, 0x5, 0x3, 0x1, 0x5, 0xff, 0x0, 0x2, 0x0, 0x100000001}, 0x0, 0xb, 0xffffffffffffffff, 0x1) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) 11:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:05 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000039a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f00000000c0)=""/151) [ 135.217585] loop2: detected capacity change from 0 to 608 11:15:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, r1, 0x3ab, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x2c}}, 0x0) 11:15:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f00000017c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f56d899ad7f3588a6c46a07d6e916ce70e36ab864b32d1d5631d8232b3ec7f67edb1a740df31238e3fb9fb1db5f67e700b03dca94fb368a44a024903b6af78"}, 0x80, 0x0, 0x0, &(0x7f0000001880)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:15:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c6eb70325132510000eb70325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}], 0x0, &(0x7f0000011200)) [ 135.273086] loop4: detected capacity change from 0 to 40 11:15:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610500000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e202020202020202020201000c6eb70325132510000eb7032510300000000002e2e2020202020202020201000c6eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c6eb70325132510000eb70325104001a040000", 0x80, 0x16000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1a000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0x1e000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x26000}], 0x0, &(0x7f0000011200)) 11:15:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f00000017c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f56d899ad7f3588a6c46a07d6e916ce70e36ab864b32d1d5631d8232b3ec7f67edb1a740df31238e3fb9fb1db5f67e700b03dca94fb368a44a024903b6af78"}, 0x80, 0x0, 0x0, &(0x7f0000001880)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) [ 135.401567] loop2: detected capacity change from 0 to 608 [ 135.492083] syz-executor.4: attempt to access beyond end of device [ 135.492083] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 135.493624] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 135.900740] kworker/u4:10: attempt to access beyond end of device [ 135.900740] loop4: rw=1, sector=44, nr_sectors = 80 limit=40 [ 135.902598] kworker/u4:10: attempt to access beyond end of device [ 135.902598] loop4: rw=1, sector=124, nr_sectors = 4 limit=40 [ 135.903942] Buffer I/O error on dev loop4, logical block 31, lost async page write 11:15:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r0}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000300)=""/116, 0x74) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) syz_io_uring_setup(0x6ea5, &(0x7f00000003c0)={0x0, 0x1ac5, 0x8, 0x3, 0x21e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe5000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x59024d17f62360a9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x8, 0x80, 0x4c, 0x4, 0x0, 0x5, 0x2400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0xf9, 0x4}, 0x41080, 0xffffffffffffff01, 0x5, 0x3, 0x1, 0x5, 0xff, 0x0, 0x2, 0x0, 0x100000001}, 0x0, 0xb, 0xffffffffffffffff, 0x1) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) 11:15:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000009c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009d80)={&(0x7f00000003c0)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0xfffffffffffffe67}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE]}]}, 0x38}}, 0x0) 11:15:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 136.138143] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.144321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.147545] loop4: detected capacity change from 0 to 40 11:15:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000009c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009d80)={&(0x7f00000003c0)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0xfffffffffffffe67}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE]}]}, 0x38}}, 0x0) 11:15:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:15:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:06 executing program 7: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x5, 0x8}, @pad1, @enc_lim]}]}}}}}, 0x0) [ 136.286559] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 11:15:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 11:15:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000009c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009d80)={&(0x7f00000003c0)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0xfffffffffffffe67}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE]}]}, 0x38}}, 0x0) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 136.374028] syz-executor.4: attempt to access beyond end of device [ 136.374028] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 136.375072] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 136.403197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.515144] kworker/u4:10: attempt to access beyond end of device [ 136.515144] loop4: rw=1, sector=44, nr_sectors = 80 limit=40 [ 136.516243] kworker/u4:10: attempt to access beyond end of device [ 136.516243] loop4: rw=1, sector=124, nr_sectors = 4 limit=40 11:15:06 executing program 7: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x5, 0x8}, @pad1, @enc_lim]}]}}}}}, 0x0) 11:15:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) syz_io_uring_setup(0x3b83, &(0x7f0000000100)={0x0, 0x73a4, 0x2, 0x2, 0xf2, 0x0, r0}, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) close(0xffffffffffffffff) getdents64(r0, &(0x7f0000000300)=""/116, 0x74) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/keys\x00', 0x0, 0x0) syz_io_uring_setup(0x6ea5, &(0x7f00000003c0)={0x0, 0x1ac5, 0x8, 0x3, 0x21e, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe5000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x59024d17f62360a9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x40, 0x9b22, 0x7, 0x9, 0x7fffffff, 0x9, 0x0, 0x9, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x8, 0x80, 0x4c, 0x4, 0x0, 0x5, 0x2400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0xf9, 0x4}, 0x41080, 0xffffffffffffff01, 0x5, 0x3, 0x1, 0x5, 0xff, 0x0, 0x2, 0x0, 0x100000001}, 0x0, 0xb, 0xffffffffffffffff, 0x1) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) [ 136.517086] Buffer I/O error on dev loop4, logical block 31, lost async page write 11:15:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000009c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009d80)={&(0x7f00000003c0)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0xfffffffffffffe67}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE]}]}, 0x38}}, 0x0) 11:15:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) socket$nl_generic(0x10, 0x3, 0x10) 11:15:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:15:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) [ 136.556215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.566645] loop4: detected capacity change from 0 to 40 [ 136.746577] syz-executor.4: attempt to access beyond end of device [ 136.746577] loop4: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 136.747667] Buffer I/O error on dev loop4, logical block 31, lost async page write [ 136.978640] syz-executor.3 (4909) used greatest stack depth: 23160 bytes left 11:15:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:07 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:07 executing program 7: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x5, 0x8}, @pad1, @enc_lim]}]}}}}}, 0x0) 11:15:07 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 11:15:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) socket$nl_generic(0x10, 0x3, 0x10) 11:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x6402a, &(0x7f0000000600)=ANY=[@ANYBLOB='dmode=0x0000000000000080,euid>', @ANYBLOB]) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x19) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400000) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[], 0xaf3) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 11:15:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000200)=@v1={0x1000000, [{0x4, 0x9}]}, 0xc, 0x3) wait4(0x0, &(0x7f0000000240), 0x20000000, &(0x7f0000000280)) 11:15:07 executing program 7: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x5, 0x8}, @pad1, @enc_lim]}]}}}}}, 0x0) 11:15:07 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 11:15:07 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 11:15:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) socket$nl_generic(0x10, 0x3, 0x10) 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000ac0), 0x10) 11:15:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000ac0), 0x10) 11:15:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:08 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 11:15:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000ac0), 0x10) 11:15:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) socket$nl_generic(0x10, 0x3, 0x10) 11:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x6402a, &(0x7f0000000600)=ANY=[@ANYBLOB='dmode=0x0000000000000080,euid>', @ANYBLOB]) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x19) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400000) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[], 0xaf3) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 11:15:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = eventfd(0x6) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x1fe, 0x0, 0x400000000000008}, {0xffff, 0xfc88, 0x80000000000, 0x2}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004e0000003900000000000000100000000000002a0000000000000007000000"], 0x2) fallocate(r4, 0x0, 0x0, 0x87ffffc) 11:15:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000ac0), 0x10) 11:15:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x6402a, &(0x7f0000000600)=ANY=[@ANYBLOB='dmode=0x0000000000000080,euid>', @ANYBLOB]) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x19) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400000) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[], 0xaf3) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 11:15:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) [ 139.082672] syz-executor.3 (5031) used greatest stack depth: 22752 bytes left 11:15:09 executing program 3: futex(&(0x7f0000000440)=0x1, 0xc, 0x1, 0x0, &(0x7f0000001800), 0x1) 11:15:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x6402a, &(0x7f0000000600)=ANY=[@ANYBLOB='dmode=0x0000000000000080,euid>', @ANYBLOB]) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x19) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x400000) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[], 0xaf3) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 11:15:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:09 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:10 executing program 3: futex(&(0x7f0000000440)=0x1, 0xc, 0x1, 0x0, &(0x7f0000001800), 0x1) 11:15:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) 11:15:10 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000000c0)={@loopback={0x284}}) 11:15:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) 11:15:10 executing program 3: futex(&(0x7f0000000440)=0x1, 0xc, 0x1, 0x0, &(0x7f0000001800), 0x1) [ 140.455604] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5088 comm=syz-executor.4 [ 140.469326] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5091 comm=syz-executor.4 11:15:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000000c0)={@loopback={0x284}}) 11:15:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) 11:15:10 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) [ 140.672918] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5097 comm=syz-executor.4 11:15:11 executing program 3: futex(&(0x7f0000000440)=0x1, 0xc, 0x1, 0x0, &(0x7f0000001800), 0x1) 11:15:11 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 11:15:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000000c0)={@loopback={0x284}}) 11:15:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340)=0xb544e7e85096ea5b, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x3, 0x0, "74463b4401a62f7ad7a5725928fb5f5118c8fd2ae12e42b86ede9e74d0ec9f27b1b8c3c21836a4d494093d12c2d9bb24c7c4f60475dd03b0e2885c26e089d7d2209562660b7356b03b7d69c83b1546c6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x100}}, 0x0, 0x0, 0x38, 0x0, "935126b3c2cf399e6c05a998787606a0642a02c1996b010a4738bc52d457fc33b1f0a4d12b42d0486b4cfe186ef202da704669f8824d8060cbf2ba7da3ae26ac4fee343e855612c7eb3b8e983c54084e"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@private0, 0x28, r4}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x4e22, 0x0, 0x4e24, 0x3, 0x2, 0x100, 0x20, 0x3a, r4, r5}, {0x2, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x100000001, 0x7}, {0x3f, 0x3, 0x8}, 0x5, 0x0, 0xbf34fa06ad07616f, 0x1, 0x7, 0x2}, {{@in6=@private2, 0x4d5, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x4, 0x2, 0x2, 0x200, 0x7}}, 0xe8) r6 = socket$packet(0x11, 0x3, 0x300) dup3(r6, r2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FITRIM(r7, 0x4004662b, &(0x7f00000002c0)={0x0, 0x700000000}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000600)) getpeername$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) 11:15:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) [ 141.356542] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5113 comm=syz-executor.4 11:15:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000000c0)={@loopback={0x284}}) 11:15:11 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 11:15:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) [ 141.445895] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5116 comm=syz-executor.4 11:15:11 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) [ 141.530663] SELinux: security_context_str_to_sid () failed with errno=-22 [ 141.532470] SELinux: security_context_str_to_sid () failed with errno=-22 11:15:11 executing program 7: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) 11:15:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000006180), &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006300)={[{}, {@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0xe, 0x38, 0x67, 0x36, 0x78, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@euid_gt={'euid>', 0xee01}}, {@subj_user}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '*(@%{'}}, {@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, '$*+)[+@'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 141.558955] process 'syz-executor.3' launched './file1' with NULL argv: empty string added 11:15:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002932e611f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002932e611f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e2020202020202020202010007de670325132510000e67032510300000000002e2e20202020202020202010007de670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020007de670325132510000e670325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) 11:15:11 executing program 6: ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 11:15:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#!\t'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:15:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000006180), &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006300)={[{}, {@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0xe, 0x38, 0x67, 0x36, 0x78, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@euid_gt={'euid>', 0xee01}}, {@subj_user}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '*(@%{'}}, {@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, '$*+)[+@'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 11:15:11 executing program 7: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) 11:15:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#!\t'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:15:12 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x15) 11:15:12 executing program 7: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) [ 141.679559] SELinux: security_context_str_to_sid () failed with errno=-22 [ 141.747233] audit: type=1400 audit(1686914112.130:9): avc: denied { write } for pid=5144 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:15:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2014}], 0x1, 0x0) 11:15:12 executing program 6: ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 11:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#!\t'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) 11:15:12 executing program 7: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') setns(r0, 0x0) 11:15:12 executing program 2: syz_mount_image$tmpfs(&(0x7f0000006180), &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006300)={[{}, {@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0xe, 0x38, 0x67, 0x36, 0x78, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@euid_gt={'euid>', 0xee01}}, {@subj_user}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '*(@%{'}}, {@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, '$*+)[+@'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 11:15:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) [ 141.779145] SELinux: security_context_str_to_sid () failed with errno=-22 11:15:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2014}], 0x1, 0x0) 11:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) 11:15:12 executing program 2: syz_mount_image$tmpfs(&(0x7f0000006180), &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006300)={[{}, {@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0xe, 0x38, 0x67, 0x36, 0x78, 0x25]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@euid_gt={'euid>', 0xee01}}, {@subj_user}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '*(@%{'}}, {@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, '$*+)[+@'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 11:15:12 executing program 6: ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 11:15:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#!\t'], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:15:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) [ 141.905626] SELinux: security_context_str_to_sid () failed with errno=-22 11:15:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:15:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 6: ioctl$TCGETA(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 11:15:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2014}], 0x1, 0x0) 11:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) 11:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@private, {@in, @in=@broadcast}, {{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:15:12 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:15:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2014}], 0x1, 0x0) 11:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000040)=0x2, 0x4) 11:15:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) 11:15:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:15:12 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:15:12 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() 11:15:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/94, 0x5e) 11:15:12 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:15:12 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:15:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[], 0x281) close_range(r1, 0xffffffffffffffff, 0x0) 11:15:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) [ 142.419631] loop4: detected capacity change from 0 to 40 11:15:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/94, 0x5e) 11:15:12 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:15:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) 11:15:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/94, 0x5e) 11:15:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6611, 0x0) 11:15:14 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000001200)='./file1\x00', &(0x7f0000001240)='./file0\x00') 11:15:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() 11:15:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) 11:15:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) 11:15:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:15:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() [ 144.493112] loop4: detected capacity change from 0 to 40 11:15:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) 11:15:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000100)=""/94, 0x5e) 11:15:14 executing program 7: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) 11:15:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6611, 0x0) 11:15:15 executing program 7: io_setup(0x1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000280)=0x0) io_setup(0x178, &(0x7f0000002b40)=0x0) io_destroy(r1) io_destroy(r0) 11:15:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) pwritev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="15", 0x1}], 0x1, 0x0, 0x0) [ 145.684588] loop4: detected capacity change from 0 to 40 [ 145.767737] random: crng reseeded on system resumption 11:15:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6611, 0x0) 11:15:15 executing program 7: io_setup(0x1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000280)=0x0) io_setup(0x178, &(0x7f0000002b40)=0x0) io_destroy(r1) io_destroy(r0) 11:15:15 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) 11:15:15 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:15 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() 11:15:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() [ 146.510027] syz-executor.4: attempt to access beyond end of device [ 146.510027] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 146.511996] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:15:16 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:16 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:17 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) clone3(&(0x7f0000000380)={0x137363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'sit0\x00', {0x2, 0x0, @local}}) 11:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'sit0\x00', {0x2, 0x0, @local}}) [ 147.361915] random: crng reseeded on system resumption [ 147.591146] loop4: detected capacity change from 0 to 40 11:15:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'sit0\x00', {0x2, 0x0, @local}}) 11:15:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() 11:15:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x402, 0x3, 0x1, 0x0, 0x9, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x2f, 0xd8, 0x0, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x5a3407b4ba2b4348, @perf_config_ext={0x1, 0x1}, 0x401, 0x0, 0x6, 0x3, 0x6, 0x32e00000, 0x5, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x400001, 0xf80f51a27d2caf83, 0x1}, 0x18) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000540)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fd, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/146, 0x92, 0x2, 0x28}}, &(0x7f0000000500)={0x0, 0x18, 0x30}}, 0x400}, @free_buffer], 0x63, 0x0, &(0x7f00000005c0)="9a50c552da5136458868ed0294b98a3afb99354182f87a2b144436d89bc3b24550697b9091ef4ae131e8e9c0f963310bec76dac776112c80cc5d6f5942fcedd165c35ab70bd049e966c62212c64365e066129772511fee99b5a54c8a733f26d517359e"}) sendfile(r1, r0, 0x0, 0xfffffdef) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) socket$nl_generic(0x10, 0x3, 0x10) getegid() 11:15:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6611, 0x0) 11:15:17 executing program 7: io_setup(0x1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000280)=0x0) io_setup(0x178, &(0x7f0000002b40)=0x0) io_destroy(r1) io_destroy(r0) 11:15:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) 11:15:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:18 executing program 7: io_setup(0x1, &(0x7f0000000040)) io_setup(0x5, &(0x7f0000000280)=0x0) io_setup(0x178, &(0x7f0000002b40)=0x0) io_destroy(r1) io_destroy(r0) 11:15:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'sit0\x00', {0x2, 0x0, @local}}) 11:15:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) [ 147.743147] random: crng reseeded on system resumption [ 147.818108] syz-executor.4: attempt to access beyond end of device [ 147.818108] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 147.819495] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:15:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:18 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) 11:15:18 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 11:15:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) [ 147.904744] ======================================================= [ 147.904744] WARNING: The mand mount option has been deprecated and [ 147.904744] and is ignored by this kernel. Remove the mand [ 147.904744] option from the mount to silence this warning. [ 147.904744] ======================================================= 11:15:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) 11:15:18 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 11:15:18 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) [ 147.999277] random: crng reseeded on system resumption 11:15:19 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 11:15:19 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) 11:15:19 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6dc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r2, &(0x7f0000000300)='oom_score\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xb88}}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x81, 0x8, 0x92, 0x0, 0x0, 0x11, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x1400b, 0x0, 0x4, 0x0, 0x952, 0xc7c, 0x3, 0x0, 0x80, 0x0, 0x951}, r2, 0xd, r3, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) setresuid(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x2, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@local}}, {{@in6=@private0}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x8, 0xfe, 0x0, 0x0, 0xe8a, 0x30000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x10420, 0x1000, 0x0, 0x0, 0x6, 0xa2f, 0x2, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x8, r0, 0x3) 11:15:19 executing program 4: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:19 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) 11:15:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0200, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 11:15:19 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) 11:15:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000005, 0x4002}) 11:15:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000005, 0x4002}) 11:15:19 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xfffffffa, 0x4) [ 149.012281] random: crng reseeded on system resumption 11:15:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000005, 0x4002}) 11:15:19 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 11:15:19 executing program 4: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:19 executing program 1: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2008061, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) 11:15:19 executing program 4: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x4000005, 0x4002}) 11:15:20 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0x0) 11:15:20 executing program 4: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:20 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 11:15:20 executing program 3: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) 11:15:20 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5320, &(0x7f0000000000)) 11:15:20 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 11:15:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) 11:15:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 149.979908] audit: type=1326 audit(1686914120.362:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5432 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f88b3850b19 code=0x0 11:15:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'caif0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 11:15:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4423c303a10b020ca6058f4bacd290e4f60e9d"}) 11:15:20 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:20 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) 11:15:20 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5320, &(0x7f0000000000)) 11:15:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4423c303a10b020ca6058f4bacd290e4f60e9d"}) 11:15:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4423c303a10b020ca6058f4bacd290e4f60e9d"}) 11:15:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "4423c303a10b020ca6058f4bacd290e4f60e9d"}) 11:15:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:15:21 executing program 3: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) chown(&(0x7f0000000240)='./file1\x00', 0xee00, 0x0) [ 150.813131] audit: type=1326 audit(1686914121.196:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5432 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f88b3850b19 code=0x0 11:15:21 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5320, &(0x7f0000000000)) 11:15:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:15:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 150.985566] audit: type=1326 audit(1686914121.368:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5473 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f88b3850b19 code=0x0 11:15:21 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 150.993078] audit: type=1326 audit(1686914121.376:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5475 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccee37ab19 code=0x0 11:15:21 executing program 3: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xed7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000006c653100000088fdb217c6434c"]) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r1 = fsopen(0x0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) connect$802154_dgram(r0, &(0x7f00000005c0)={0x24, @long}, 0x14) sendmmsg(r0, &(0x7f00000000c0), 0x45d, 0x0) 11:15:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:15:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:15:21 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000002380), 0x121800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x5320, &(0x7f0000000000)) 11:15:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:15:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:15:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:15:22 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x104a2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x30000) dup(r2) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) syz_io_uring_setup(0x46fa, &(0x7f0000000200)={0x0, 0x7219, 0x2, 0x3, 0x6d}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$dupfd(r3, 0x406, r0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x7000) r4 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r4, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) 11:15:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) flock(r0, 0x2) close(r0) 11:15:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:22 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:15:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:15:22 executing program 5: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="f51a2e38268bbab6dfe429e4b068b97d95e0bb9aeaa73449ab59d55483e6cf6d9f21ef1a3817c8839baf6aa7337852d11304d1adaa8530bf3bc9cae5c2a8665b5bc1fbc11fe55a040ffd94959ff83bc940a57b2a5782aa2d98d25450208423272ca3c450906e28d93c1eebaba9cd289b2352383ea02879a50d6b25837792fe0c8afb5fc5431cc40d6983f4711d2fabede492f147bd49c360c0d9ded83b7586f052216125d6318c3e2c6c09d7a720f07244a57d4e69d2db9559790777b96c4e2bba", 0xc1}]) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f00000002c0), 0x0) 11:15:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 11:15:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) flock(r0, 0x2) close(r0) [ 151.990088] audit: type=1326 audit(1686914122.306:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5501 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccee37ab19 code=0x0 11:15:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) flock(r0, 0x2) close(r0) 11:15:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) flock(r0, 0x2) close(r0) [ 152.168475] audit: type=1326 audit(1686914122.550:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5494 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f88b3850b19 code=0x0 11:15:22 executing program 5: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="f51a2e38268bbab6dfe429e4b068b97d95e0bb9aeaa73449ab59d55483e6cf6d9f21ef1a3817c8839baf6aa7337852d11304d1adaa8530bf3bc9cae5c2a8665b5bc1fbc11fe55a040ffd94959ff83bc940a57b2a5782aa2d98d25450208423272ca3c450906e28d93c1eebaba9cd289b2352383ea02879a50d6b25837792fe0c8afb5fc5431cc40d6983f4711d2fabede492f147bd49c360c0d9ded83b7586f052216125d6318c3e2c6c09d7a720f07244a57d4e69d2db9559790777b96c4e2bba", 0xc1}]) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f00000002c0), 0x0) 11:15:23 executing program 5: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="f51a2e38268bbab6dfe429e4b068b97d95e0bb9aeaa73449ab59d55483e6cf6d9f21ef1a3817c8839baf6aa7337852d11304d1adaa8530bf3bc9cae5c2a8665b5bc1fbc11fe55a040ffd94959ff83bc940a57b2a5782aa2d98d25450208423272ca3c450906e28d93c1eebaba9cd289b2352383ea02879a50d6b25837792fe0c8afb5fc5431cc40d6983f4711d2fabede492f147bd49c360c0d9ded83b7586f052216125d6318c3e2c6c09d7a720f07244a57d4e69d2db9559790777b96c4e2bba", 0xc1}]) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f00000002c0), 0x0) 11:15:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:15:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x104a2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x30000) dup(r2) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) syz_io_uring_setup(0x46fa, &(0x7f0000000200)={0x0, 0x7219, 0x2, 0x3, 0x6d}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$dupfd(r3, 0x406, r0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x7000) r4 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r4, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) 11:15:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) 11:15:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000008f00)=[{0x34, 0x0, 0x0, 0xffffffff}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:15:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) fstatfs(r0, &(0x7f0000000200)=""/5) [ 153.247382] audit: type=1326 audit(1686914123.629:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5534 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fccee37ab19 code=0x0 [ 153.249831] audit: type=1326 audit(1686914123.632:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5536 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f88b3850b19 code=0x0 11:15:23 executing program 5: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="f51a2e38268bbab6dfe429e4b068b97d95e0bb9aeaa73449ab59d55483e6cf6d9f21ef1a3817c8839baf6aa7337852d11304d1adaa8530bf3bc9cae5c2a8665b5bc1fbc11fe55a040ffd94959ff83bc940a57b2a5782aa2d98d25450208423272ca3c450906e28d93c1eebaba9cd289b2352383ea02879a50d6b25837792fe0c8afb5fc5431cc40d6983f4711d2fabede492f147bd49c360c0d9ded83b7586f052216125d6318c3e2c6c09d7a720f07244a57d4e69d2db9559790777b96c4e2bba", 0xc1}]) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f00000002c0), 0x0) 11:15:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) times(0x0) 11:15:23 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) times(0x0) [ 153.611230] audit: type=1400 audit(1686914123.993:18): avc: denied { execmod } for pid=5553 comm="syz-executor.6" path="/syzkaller-testdir011722081/syzkaller.O1dVBu/83/file1" dev="sda" ino=16046 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 11:15:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) times(0x0) 11:15:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) times(0x0) 11:15:24 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:24 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x104a2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x30000) dup(r2) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) syz_io_uring_setup(0x46fa, &(0x7f0000000200)={0x0, 0x7219, 0x2, 0x3, 0x6d}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$dupfd(r3, 0x406, r0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x7000) r4 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r4, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) 11:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:24 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 11:15:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 11:15:24 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@version_9p2000}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfstransmute}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'dfltuid'}}, {@uid_gt}, {@smackfsroot={'smackfsroot', 0x3d, 'dfltuid'}}]}}) [ 155.676814] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 155.678160] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 155.679137] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 155.680824] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 155.681848] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 155.697861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.698470] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.699166] Buffer I/O error on dev sr0, logical block 0, async page read [ 155.700304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.700800] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.701465] Buffer I/O error on dev sr0, logical block 1, async page read [ 155.702552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.703032] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.703683] Buffer I/O error on dev sr0, logical block 2, async page read [ 155.704928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.705359] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.706027] Buffer I/O error on dev sr0, logical block 3, async page read [ 155.707228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.707661] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.708346] Buffer I/O error on dev sr0, logical block 4, async page read [ 155.709405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.709869] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.710505] Buffer I/O error on dev sr0, logical block 5, async page read [ 155.711579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.712049] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.712711] Buffer I/O error on dev sr0, logical block 6, async page read [ 155.713823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.714255] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 155.714930] Buffer I/O error on dev sr0, logical block 7, async page read 11:15:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed7}, 0x104a2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x30000) dup(r2) shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) syz_io_uring_setup(0x46fa, &(0x7f0000000200)={0x0, 0x7219, 0x2, 0x3, 0x6d}, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$dupfd(r3, 0x406, r0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x7000) r4 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmat(r4, &(0x7f0000ff0000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) 11:15:26 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@version_9p2000}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfstransmute}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'dfltuid'}}, {@uid_gt}, {@smackfsroot={'smackfsroot', 0x3d, 'dfltuid'}}]}}) 11:15:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88001) close_range(r0, 0xffffffffffffffff, 0x0) 11:15:26 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 11:15:26 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 11:15:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 11:15:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 155.838494] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 155.839819] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 155.840749] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 155.841686] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 155.842702] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 155.845922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.846360] Buffer I/O error on dev sr0, logical block 0, async page read [ 155.847276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.847672] Buffer I/O error on dev sr0, logical block 1, async page read [ 155.848610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.852308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.853103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.856146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.856960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.857665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.863563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.866309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.869692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.871611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.872486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.873442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.878568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.879463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.881091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.884430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.885234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.887455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.888610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.889659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.893321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.894281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.896858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.898731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.903161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.908362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.933391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:15:26 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@version_9p2000}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfstransmute}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'dfltuid'}}, {@uid_gt}, {@smackfsroot={'smackfsroot', 0x3d, 'dfltuid'}}]}}) 11:15:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 11:15:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88001) close_range(r0, 0xffffffffffffffff, 0x0) 11:15:26 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:26 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f00000003c0)={0x2316bd80, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@version_9p2000}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfstransmute}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'dfltuid'}}, {@uid_gt}, {@smackfsroot={'smackfsroot', 0x3d, 'dfltuid'}}]}}) 11:15:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 156.169228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 156.170152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 156.170868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:15:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88001) close_range(r0, 0xffffffffffffffff, 0x0) 11:15:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 11:15:26 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:26 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, 0x0) 11:15:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:15:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x68, 0x4) 11:15:26 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:15:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88001) close_range(r0, 0xffffffffffffffff, 0x0) 11:15:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x68, 0x4) 11:15:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:15:26 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, 0x0) 11:15:26 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:26 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:26 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:15:26 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x68, 0x4) 11:15:27 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, 0x0) 11:15:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:15:27 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:15:27 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x68, 0x4) 11:15:27 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x47, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf7, 0x3, 0x68, 0x10, 0x0, 0x3240446b, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000140), 0xf}, 0x1080, 0x7fffffff, 0x1, 0x4, 0x9d7f, 0xa, 0xdcd3, 0x0, 0x8, 0x0, 0x400}, 0xffffffffffffffff, 0x1, r0, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="03", 0x1}], 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendto$packet(r3, &(0x7f0000000000)="3d723d21de619cce", 0x8, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000340)) 11:15:28 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, 0x0) 11:15:28 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:28 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) lseek(r0, 0x0, 0x1) 11:15:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:15:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:15:28 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 11:15:28 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:28 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:15:28 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) lseek(r0, 0x0, 0x1) 11:15:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:15:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:15:28 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:28 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) lseek(r0, 0x0, 0x1) 11:15:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:15:29 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) lseek(r0, 0x0, 0x1) 11:15:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:15:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:29 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:29 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:29 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:15:29 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:29 executing program 1: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80020, &(0x7f00000000c0)={'trans=virtio,', {[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x22}]}}) 11:15:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80020, &(0x7f00000000c0)={'trans=virtio,', {[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x22}]}}) 11:15:30 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:30 executing program 1: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:15:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:30 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:30 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80020, &(0x7f00000000c0)={'trans=virtio,', {[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x22}]}}) 11:15:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[]) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x2, 0x6, 0xa7, 0x0, 0x5, 0x80000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x10550, 0x0, 0xfe, 0x1, 0x9, 0x4, 0x6, 0x0, 0x1, 0x0, 0x7f}, r1, 0xe, r2, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x891, 0x6, 0x8, 0x0, 0x10001, r1}) 11:15:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80020, &(0x7f00000000c0)={'trans=virtio,', {[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x22}]}}) [ 160.492907] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 11:15:30 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) 11:15:31 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x2, 0x1, 0x18}, './file0\x00'}) 11:15:31 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x691}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) tee(r1, r0, 0x0, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) socket$nl_audit(0x10, 0x3, 0x9) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, 0x0) syz_open_procfs(0x0, 0x0) 11:15:31 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 161.006522] autofs4:pid:5805:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189373) [ 161.007540] autofs4:pid:5805:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) [ 161.868827] autofs4:pid:5811:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189373) [ 161.869992] autofs4:pid:5811:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) 11:15:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x2, 0x1, 0x18}, './file0\x00'}) 11:15:32 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 11:15:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[]) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x2, 0x6, 0xa7, 0x0, 0x5, 0x80000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x10550, 0x0, 0xfe, 0x1, 0x9, 0x4, 0x6, 0x0, 0x1, 0x0, 0x7f}, r1, 0xe, r2, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x891, 0x6, 0x8, 0x0, 0x10001, r1}) 11:15:32 executing program 5: io_setup(0x23, &(0x7f0000000480)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x8, 0x1, 0x0, r1, 0x0}]) 11:15:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000400)={{}, "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"}) fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}) process_vm_writev(0x0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/60, 0x3c}], 0x2, &(0x7f0000001800)=[{&(0x7f0000001500)=""/228, 0xe4}, {&(0x7f0000001600)=""/6, 0x6}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/169, 0xa9}, {&(0x7f00000017c0)=""/45, 0x2d}], 0x5, 0x0) 11:15:32 executing program 1: pwritev2(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x400, 0x6) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x40400, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, &(0x7f0000000040)='\x00', 0x101100, 0x11e) [ 161.886883] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.924001] blktrace: Concurrent blktraces are not allowed on sg0 11:15:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, r0) 11:15:32 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000001c0)={0x6}) 11:15:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, r0) 11:15:32 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 11:15:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x2, 0x1, 0x18}, './file0\x00'}) [ 162.108296] autofs4:pid:5831:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189373) [ 162.109550] autofs4:pid:5831:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) 11:15:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[]) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x2, 0x6, 0xa7, 0x0, 0x5, 0x80000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x10550, 0x0, 0xfe, 0x1, 0x9, 0x4, 0x6, 0x0, 0x1, 0x0, 0x7f}, r1, 0xe, r2, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x891, 0x6, 0x8, 0x0, 0x10001, r1}) 11:15:34 executing program 5: io_setup(0x23, &(0x7f0000000480)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x8, 0x1, 0x0, r1, 0x0}]) 11:15:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000400)={{}, "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"}) fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}) process_vm_writev(0x0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/60, 0x3c}], 0x2, &(0x7f0000001800)=[{&(0x7f0000001500)=""/228, 0xe4}, {&(0x7f0000001600)=""/6, 0x6}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/169, 0xa9}, {&(0x7f00000017c0)=""/45, 0x2d}], 0x5, 0x0) 11:15:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, r0) 11:15:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x2, 0x1, 0x18}, './file0\x00'}) 11:15:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000001c0)={0x6}) 11:15:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xa4ffffff, 0x4) 11:15:34 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 163.872760] autofs4:pid:5847:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189373) [ 163.874108] autofs4:pid:5847:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189373) [ 163.879522] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 11:15:34 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227f, &(0x7f0000000040)) 11:15:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, r0) [ 163.930561] blktrace: Concurrent blktraces are not allowed on sg0 11:15:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xa4ffffff, 0x4) 11:15:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000001c0)={0x6}) 11:15:34 executing program 5: io_setup(0x23, &(0x7f0000000480)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x8, 0x1, 0x0, r1, 0x0}]) 11:15:35 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227f, &(0x7f0000000040)) 11:15:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[]) syz_open_procfs(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x2, 0x6, 0xa7, 0x0, 0x5, 0x80000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x10550, 0x0, 0xfe, 0x1, 0x9, 0x4, 0x6, 0x0, 0x1, 0x0, 0x7f}, r1, 0xe, r2, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x891, 0x6, 0x8, 0x0, 0x10001, r1}) 11:15:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 11:15:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x10, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 11:15:35 executing program 5: io_setup(0x23, &(0x7f0000000480)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x8, 0x1, 0x0, r1, 0x0}]) 11:15:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xa4ffffff, 0x4) 11:15:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000400)={{}, "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"}) fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}) process_vm_writev(0x0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/60, 0x3c}], 0x2, &(0x7f0000001800)=[{&(0x7f0000001500)=""/228, 0xe4}, {&(0x7f0000001600)=""/6, 0x6}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/169, 0xa9}, {&(0x7f00000017c0)=""/45, 0x2d}], 0x5, 0x0) 11:15:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f00000001c0)={0x6}) [ 164.820573] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.847082] blktrace: Concurrent blktraces are not allowed on sg0 11:15:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x10, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 11:15:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xa4ffffff, 0x4) 11:15:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 11:15:35 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227f, &(0x7f0000000040)) 11:15:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 11:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:35 executing program 4: io_setup(0x1000, &(0x7f0000000080)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 164.923610] audit: type=1326 audit(1686914135.306:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5880 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8ffb356b19 code=0x0 11:15:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 11:15:36 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227f, &(0x7f0000000040)) 11:15:36 executing program 4: io_setup(0x1000, &(0x7f0000000080)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:15:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x10, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 11:15:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000400)={{}, "66885601df42fb02f224d5cbf984d4ac71a52464f4273a2ceafa7535658955ba01116fa6479c5260bcffcfda23e90d4734136c673479a5996003497ad1b888e82f065dac039b6f46f886087eab939733921e0f5b3c47e2b795562325b23790548a0f782743a684be66fac56d3403bd8bd84cb851e7e4e1541386e269c03fc3baa36d06c4a754066c313d395d4c20826c1cf7679fa230bd67a6ce491257b83ce42bda87d9d90838f89adca548a90d2299eff12880cda42cee01165d5147a730d397621ec233ce770af7d6a15500c1d22bc006efee35dcce0f7695b2f04bf79e1eb53b4ae479f73bf4a11fc533130d5cefb069376152d9b7f0eef81ff897afe96a7ed82aad3f40a5b090426791497161f748682123d5fadd6e5e3fd6420d7b0004495de2dfbcb07a2f84e8ef40e42fe38554f8f942d22bdb402b85738ae6487e68703bd9ffeae82d9bcbf91eefb089a97b063661f0246333d6227e09074ee8979dd441810fa3af12b56f26fd4fc414922e3074fe3791a1cbd78b8a02d4c7e98e269f3942c00889c108fd185b6846ab3d8611ffb8a2442271d36744357ff5147b5990017673d68b37c31f4b5c9a40243811933b726efc5ebdc8e99b957a8d694bb9a70184320a04c0b09d3683315444cf8cb04f3af0d1753a0e25b85ca19775e7bf0ab2cb4e8c5703a3dc7ac92287017eefb713e30f1427cb75214b9ba0ea7c62de47f03c4f77437038283330d84c4c7a10afc3a1505da17c05d871e01ba26ec1ea4aa7c959838a04ddb7e2c486f3e65421ba02ec24db1e4b39fcf9822456c1b61fe36bc240b8f1fcbf27e97cc407c2add6cf558889e90634e013633196f75dec0f035d3740331f6526faf84a038c22950842f9a67637dedbfcb0e55c63d81acf93409f1b45d3e30288d75b6426bdd431c23a0ca0773aad23220c47932d20ce936d8d6fabbb3db3686a5a6fc2e0138d480e77a05db3bbb843cd1a42710fd1d078c2210c62b615811c23c2ae08c97d4bf4230560526c17ec58d43680a0447117ff73f9b614e244d8e16c4b5f16a8c219e104b671516e7f4abfa972258d21dac3e6a9c93fecbd184d206551c69344ae0c1551d06f7009f4a331714f8584777f7c1f1173ce85d51ed4ab74dc79c6e1dc749981f03a96ff36519a7a7369d2107d9204095c05e6651c1613ed59c22d9531b2b066891acc151970e2eab746e11374f02d2baff902c7ca8eb6c5227af57a075954347724800d3a118ec465d13a587e8c27de6525d86326b10e5fe59f254092bca0238c39e2ed70ae232e0d4ae54a6f3c3ca2fe130c8a5f6849ef1c2a3743b7c94a9aa4ee60d01e71898be9647711c8aa2a1d50f8af0062cd6eb2f41892362364ffa9371f43f357e158a8aec582cfb30c71945d48215bf5d8f556ec92e8e7efaf9e1172b2585805b6ac49b080de0bbd3e7372052de528f9b70edef5cec0cd4613d57ae43cade91bd5150900e74021adf9c5bd5255a27b0db553cfa8d2b7d9bc4e09cf60adbe574a59e2d12d381b5d57c434a434bb89235739f576f53d8c5a12fb82bb1d4014fb8de78b3438f46217129390f756c56a43588aa90b1ee71e2e60ee00dcee504a606847948e36039697e8c9439fdc417e04983eef45a72a572e3ed2aee2e1514ab38271eb0b5967c47b0249dc838f4e7a9adf6d6e4b17890fec0d1c120bf7869df59194485d524dc02ea1a3d84df7db2e93f084978483336704345eb26d16f66fe6df3dca1e97517b6a50f2f83f49526417d65a69300312ec40a3e5ceaca0febf5b0918fb019e7fc008b6821c2c801e6d960b6e2106b97361f299054dea1362e1a0e13d84282166dd929ebed6f68647f3c36a37f8d8b709b0be6ca21dcb1da5c1b96866898a4f481628f0bcc10386749003302bc62e3043e1de7739c8eb158629086e16e2679c825f671ef8a54cfb0afd2c48ad4cddfbcc39102327e56167c7cf5ee78afbf891a35f9eab800073ab7425693514bb7008fde5720b824b33da7241b45632b962af793ad5c042dc0be7c7b766ca955f44cd86fdf52eb2af659e5c64930bc2582591f99d84dd3a47c105fa4d6784475a6bd747c7c888f6d8507278e969a47e49fd55bd8ce6915b3c1893ee599598ed9dafbebc910e27f11684792b40d5c6fa88767be95d5b7ce087ccc0ad891fc45308172bd6c278d1001dc01ae0ef8c0795fa0a6a31842a9cc3229de3c263436e50ef7940b39c01f79d680d16ca3b4ba4c3e0a69e3ad964cade367a133e01b6925dbd751c372f05d78fcd34b5dfcd96badc7577af0f4f9e1ceaacce18fbae23c07cf4d8365d50a57af3728989a8f419025eb74dc53beee60ae9e538b60a43dc133b5aa4cb487c1cecb44f61216acb6fc218e6e9a9245b3c373f2780ef639598ed4ba9ae9f3bd44cd043fefa4bfcc3444e56c997382f9d0f89bfaa062b09a0bd1eb4cd760db027fe73dd1736124f5ab6ae18d6906e6ddfb092cb95b492f17c81a893c3f127adeccab83f3d1d6adda2db0784f8f617823893570474a6d2f3c620433445a0008ad56a778fec7f535da21ab40cb05a65ec05641baa4d149c4974df119e1a7e3dd235b8884f31389452a94281396e87cabc1eedf4efddb1607ae212a50df4e3b98a7b7d49988bd778d39a0acf8e5f5cf4dd40e688f4bb4e522375d805dbe32eea1002e8a469d5bf31f99b8f6144a5153e14efef6351eaf9d17c6b5f51fa366f5775fa5a8927b402de77c3ab439dc5a9ede1706dd8aeb8d6d6b26dfb9b8946172c8a03d275ff2a3c06186c03afd0b34530fea2f245758ff90549290cf29b34c4647240c1376f2011cefa6787481aad5e1a6d4ed27e7351c2aa37b990cb6a89df8e53e0ea33ddfe7026d4a5d3b461f5736a6282ac0d954a25e521446d7066c8c67d14786646066a13033787d1e29c5ad7999e0eb3a5bf51f279a0c527610e7888a22db48d5af4fbc08c85b2185e5a9b6f3ccab8c614c567c426eee842301ee82d445bca45de0b7356dca150a80c2d846fcd16e6f85dd0654b8401f25e5dd7a68b32b75512e6a5b5d62e41af7c6effe54d5f6f3b9eacc607b982943d0adf50bee6c8db16e78dcb5e00c30cc7102331a1d4a930dac439c0a2c841df2e56090112e2e11ce748fca5e26db5a34927d81000f6277c2920bd22ce4337b43c2c80a3a8eaa381a31ce5b8ff19a2f9632b6aa9e9f90052584baa1ca7d61b11d77bc3a2be78a796893a87ced5732c75a77ca8b1533204e990172a5a5eedd3bc6d931f5d0f95ae3faf53f00c909621a86692c33afe01f61b240225f00d951ca3f5a586b0136787c19c8291bdf56342d4577340389fe7f581dd4658f0a88eb109065bac224cc31d2894700651e2d1a2c8caefc62915ffb07cef214953b1464aa3c194dd51ce84f9a3815d88494fb8a8271ca66b0e320b77371b71bc34ba511fa221c01a887d23209528c3eedeff9c0c2bd7be434ed888a2e6c80ad66a7cbf7ba51e6d1d17155a5f25ae235dc4971b9bdbeafee4685d06bf2102703cb8f334912a7c4e02bb3feb072965cd8992e1ff3dd3449d7126b9e7fe9370076dcfb1d1950e58b426a018406ffaade2735f1f864ddfbc1b18884cab5a180361e940a4ab259a714205efc880bd07bb0617559764063fc01c63d2a340935031f5c8800695e04ab4582df8ff627337dc5b714502db90842b3dbf330e2dd4d5941bf5e2809f9afb6422dec9182d3bd66c11245760cf6257dcbbbca295b726a0d4a2065176c8f3e6353b558fef921429e33528b466b57dd175a430382967230856271cd93bc9596d4e7eb5e396d5382cc47565b8f446d7d2bb801bb6f8b9edd85c3c8856a2268af46e07dd2b7c1ce46c2ca71549c05961cb4e2b9aa186e271451e0cf4c30f1c1d8e3a48d58af38fbd1433e916f28e227640a7ea4ee8099e5a42c81194914b63937add24ee2f0c82c2147afdd2ccd075dd5d1e7ce5c875c27149bfe6a2162760657b35c61c2b6a2dc84160ff07cbad5a4f6ec2495205e5f0fde6277828e699cf19436b41c00cbc46c2366d16adc899a98e43761f0216f2ffb5cc828777191c1eec6800efe07eabb5c35e101be9cb55ad1441770cd432fc1c16cbee976c8245338ccfeafb18cb3743f6d5f3c5ae96e898715978f9755490e6ae382b0926354983597277fb54439fb028bf8ae7e4123c7d9db0e18fb654ca8c5716731c650e46a64fde2d68a2677a16e18148628d6b2745ee54e43430f32b2c99d48d76fac7900bfd23602c7d68268085f3a2a655447bb8433935a55608966bc6d986f01dd043aec49801c273cb0b29348306b6f0942d588f6a392173c7b8ae698b1f50684f8c4b1bfcca3c93fa23d4e81f6d1dab3931c23c507a1a2e79322a4ecbb29db8fa003f84cbbdc40492f1ec1962b4b10b09e5d6a35de1dd6779f3bbd9333ddbe65f992fb7e7f89cbf1a5762fa63aef6e7969f69fda98319772c2906cec6bffa5b8d767b4785847cfb9db2b923d2d105ed04e74c734dec4ecebc0cca9427cabc45b52bc8e326b2a6f274b7031d8a949c4f2810da0785b0372f63717486bcda80ca64b1d77902d3c058ce820562c4289874c5dea9fd2c99ea0b381ea0b6b6244fb404331a2b248f3ac3208640567d0ab52a617d0edc72c79064a6d04988db1abf7f910dd52692b7ea88ecdece978a4eeba812161b8180181d786c85f80190bf8f0c92bab84cfd72174defe39c1a9633359a29a9ed17692865dd19dd9419062b61e0ba564f5076984fa52209f03f81b4c88f471d777f2bb60bac0e304c2fe1734942566d79518182cf0c73fcb6d0533010a8b6d4778dd663dd6534ddc8acb949500c0ef705e5336fa044e259f1472ec6c6c509e7c6ea09ced782e08daf9f4b4afaec87d3008fdf8eac5a8b02ce01013e7884de5eba0c5945b4bde5746cd0a0120bb56b47fd42087490b5db1934d297d8c44b1f11c519f00ea8f254eb98d1505c941bb9f96a78e827b2b6427c1476a97cd3e59c9ca474a41e058e54063478818630eb74e4d680546d1cd40456f90813c3ffd1bc0fab8507216e3f537835e50aa7b4faefb966f9afe8bb85f382677a4af34dfa34d8a90c3132a30a781c7d70a80c2dfc2a34a6107795a5ce03996287bcad81a65c739988861bef583b8dcfc9c571d298d3f6e20f81ee2ad6b83765cf359863dd70affce48ba2f696c4226542efa499603402f0745712f7d88808c5e819d7f58a3ed133555f4d9e1a760ca7bdfacc7fc1c6486c91a7ced36973cda71254fc5503d15d765e70bcf6264e46db013edd24d81e0e15a204f604cf14476ecf7e96f9a254d544a7c521ebbcdee1e7fb92913451c29b594b9e6c0a46a50d0f6ba356499802056cb86536f66ec20d103c4166c18811657fca264b107a455824bf0c1dd559fc4eec5b318b9d7f4579ddb6e3938d63829488ad59c87a3dc159dbfa0da21b79d898b6929299f3f3a494381e9e99a7512e4f03cd9c6bf6c491b873fb7a5e378e7a381118d808fa4b9e4d223ea27b2d13b431992c4070a4db360a255a17b11ae5afee7862289e66965cb039f58fc5a5f69828fbfa56a2efe57a613cfb75243ec2092219599cbdf010b51d21cc147bb8afe08d21aaedaff2c023664c2971c25bc6df3dc89848b27be19ac0fd89859d3fac714aaff8e040c86a2205172f324f85dbad959bec06e25b39acdcf32819cfa2089a59ba78166666ce15d02916c159573e398885631a75eeebd355ad5ab59d42d06c02954c4711908170910f127ab9eba0e6cb72d90fdb08f5eeb228"}) fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}) process_vm_writev(0x0, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/60, 0x3c}], 0x2, &(0x7f0000001800)=[{&(0x7f0000001500)=""/228, 0xe4}, {&(0x7f0000001600)=""/6, 0x6}, {&(0x7f0000001640)=""/177, 0xb1}, {&(0x7f0000001700)=""/169, 0xa9}, {&(0x7f00000017c0)=""/45, 0x2d}], 0x5, 0x0) 11:15:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 11:15:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x10, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 11:15:36 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:36 executing program 2: setresuid(0xffffffffffffffff, 0x0, 0xee01) 11:15:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:36 executing program 4: io_setup(0x1000, &(0x7f0000000080)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:15:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000080)={0x16, 0x0, 0x0}) 11:15:37 executing program 4: io_setup(0x1000, &(0x7f0000000080)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:15:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 11:15:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x80000, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x80000, 0x2}, 0x20) 11:15:37 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 11:15:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000080)={0x16, 0x0, 0x0}) 11:15:37 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 11:15:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000400), 0x10) 11:15:37 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000004c0)={0x24, r0, 0x5e0d6ea19d7b1119, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 11:15:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 11:15:37 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000004c0)={0x24, r0, 0x5e0d6ea19d7b1119, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 11:15:37 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000100)=@sha1={0x1, "fa88b7c8d886d1d54545d2845360478d23cd76db"}, 0x15, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000980)="c9", 0x1}, {0x0, 0x0, 0x10000}]) r3 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "67f28f824b25d08c02eddd4d3931ff2016215f14c2fd4e4a079c98befb6485e815948411dcc1c0a111043f9ab3cd82b71275b2aad4f99fce01a0951b7bf59006"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='trusted\x00', 0x0) fstat(r1, &(0x7f00000003c0)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x2271, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 11:15:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000400), 0x10) 11:15:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2, 0x3c, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:15:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000080)={0x16, 0x0, 0x0}) 11:15:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000400), 0x10) 11:15:38 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000004c0)={0x24, r0, 0x5e0d6ea19d7b1119, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 11:15:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:38 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2, 0x3c, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:15:38 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) mq_open(0x0, 0xc1, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x2, 0x77, 0x0, 0x0, 0x0, 0x5014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1, 0x0, 0xfffe, 0x0, 0x3f, 0x0, 0x81, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:15:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000080)={0x16, 0x0, 0x0}) 11:15:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2, 0x3c, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:15:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:38 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:38 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) mq_open(0x0, 0xc1, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x2, 0x77, 0x0, 0x0, 0x0, 0x5014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1, 0x0, 0xfffe, 0x0, 0x3f, 0x0, 0x81, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:15:38 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000004c0)={0x24, r0, 0x5e0d6ea19d7b1119, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 11:15:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000400), 0x10) 11:15:38 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2, 0x3c, 0x0, @local, @local, {[], @ndisc_ra}}}}}, 0x0) 11:15:38 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 11:15:38 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:38 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:39 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 11:15:39 executing program 2: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:39 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 11:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)="cb40e847c9dbfe4cc751d5230d65dbcc6ff2d3aa10b5a4c580d94f", 0x1b}, {&(0x7f0000000340)="c0f1f808d6b8b76c80bd66a3b961d0cd0c491e4822c1728311599df631166b1667744fc46d5d801ddc3f839a6a254ba36e5873ab9e22e220284ea51e0b0afb96372853691bff3b8e2070b10a3cb882c0ac4bcac1c51e14cfd4029125c8e06ad74b849f83c56d626b288c3bef03fcb56d672a9647edbb00deb1c77fd1f2e247536086a3c1d6316ba9769b601c0c3bc368e8db25daebb1ea0b011d099f06d46625c0b326c3", 0xa4}, {&(0x7f0000000400)="735cbe8f853eb5d84c367146b5a488b5db5ffbc4c46031bc8f29f2c38c57dcafa9ca56f09d0f6eb9e3c78c0081ebeafb3a8d4dab29549acbe9a15d4717aaf2699ad503ad5c7664a041636206a578f42529463a8153ec4bc81ef0b12b1eafecdf8e423733a92ffd851ab1debb192863532da107af17ac691e42f0157f17c05499f1ef58379525b7000b8b7a1edf47cdfb0fa6100379074a89a779ea02924cc8091ce60f1e29beb3796eb268e46c8915ac290df4e30dc0f64a82056eef68d33ad5d2a81af3b212aa0f2b59ea6510c5b9abd0df82739be86917c978d0f6aa4d6a39c6fbf0da55df91d4096370dd08bec96204f7930b271156f079cda9f9feb63eb04fab73ec35adeb0aaa5973c37ead1a171a50961b95df0c1e87c2bd832f2c917a7629ef78f99653aefd64fc5ef4eb7ed7cd761bd52c9e7b4a22c352a6bb9af2be0a427364e7ea1e20fac54338aeee672f44e08366c5236913dfb9a6338ae1668413984f61f1462a215d93e85cf62bef591bdf21df1fe08d56ee764e881eb2e76127cbcc942d2e1ddea631802fba68f593c9d04b043a17751fdc2757bb072610a9fa5c6e61d99c15b06574e8dcd53d5c7daee266e96dadf3583960aa71ba2440822ce774979d6e90c357cb23b7112945bee62b461025c87ec077a0a8aed26d45d68710631cdec0330c8521ec7b95cd308b6115a00fe65fda280b31b7d9f908fa578375a89d47e093169cc5976bbe1dcb0e85513c99b51518c2562ef9f689eb108640a68c851e91957a85b2580470ea2c702c3ea8c16adcdea60e8407be352557274d68d738e16862e333fee82d916d84fec0284b126abc5044e1aeec0760cacfdb8b026f08a57bfcb64a50ff5bd8129641e40e5c13c22202ba4b505775b4d3da982372cfbeee8d99711d7a77cf7308ae21ee7577f5e9c7fa067f037897daadd19068cc7ea87a9fb8b7823e2dfc33fc4c3aef34ddc14d246534a016a0068bc21cebbfe5150f196b330d09171cc3991e786e2434978c44068dd3b46c4b3a7866c337ad3f63db35dcc9894cf2bf88f6a069557d9714dc24284adb866f247ec75dd64c717133c9cd99d948da731523620fb424657758b65d3d2b151b0bb4003ef8f29db69f45efac5f25431c409309bc4297e165c21a276d88a95ef256a90352da23f36b1c18fea0fcb0e70a7e61107dfe885b1fe074ff4a3858dcb1dcf7e7e3cf1dd4aa341480bf56c6fb9e54726ab57ae2ea2b221e04e8b199837907d32f87698d0d6bd48756aa16d0001e48af4b6132aaa80f3f48fc5d6ad8bc347020326966c6b96361d95ee008e7f5cbc33c268642dc1570ec3343cbe4b297712871b7de9a8060d23f96cf087846c3c7897397327a1c38cae1c535f0a6c12184589f3a76807fa03af0c9c4bb61e53304349c06a36ef98d07f9439ef3abfba5b0a4adc6af064963b1ebf8ed7939d8b04f6e4cfabb24da852fd85aa177c1f112a985e4d048a391e10bda0ff525ee0182e13fc3c62a84b7d9c9fcaf6bb82a209de4c4ee667701191ef1c9dff8e7a1952f80ded13ed0826585080b2cfe5d7a24bb18c1575b1877560bd0c77ebce0dd4ff4a14847b504aedea226e7cdca96d7191d2a974bfb56c5012390b7a73d957e2c1f36d10c4319b4d9b94c1395f13388bcde842506e470b85af711e6782964bf4e0bba1c9db2a0ee6587e1ae74441a314cc8a3b8cb9cf1551d6818dff5d8bec89afde7708449ca75dc656f2e5359f10b3292141fff276a0d1340ab9a9fb3c38a17df9cfb27134224a26e15b1e6b28bb56865367ccc76b375fe625a85a1be3dab627de4dea0e1c3fc4038978fac4612df6d79c7f075d7bcd8109a6b44e7730caacefb2ac5497eefc012b615a26653fcb2c1b5ef2c7a3b2cedbb64192dd8e44781b46d8fa34de406e05697b606a50421327c1b9fa45d999ca6cfd7f63cd5fa9836c3ff2f2ee4ba6acc9bbb83297ddcfa0bf36b00564886aef74c94416bd67a29bb1b355dbea1073eeea666e6abde15c53fdc1f76dfd45f1e3da744d6641136ede36fc65ce63683e3f81479d885e5c262bc9bffe8b1048182bdc20fbbf52f349ae12cea1d15228016d43f488a37e4de8a584b1304bba00bb35782473af685fd6fc20b50dac36a605915b5227ff396fc1d9b464b50bd2e917a09de05d0ee0fc7ba73ab342872a352b8908b6e4f8ec86ca2f043d4a656967e7b435c12772e5eb4bf59a235023a87a752d811db7b307ad71acdcc5353c900bffe6f614ca7df6621b5e1e6c5e98b321da9267bc35d5ccbcc90432665113d6afceb4f430882aff41f3df9e2cc89eb9f19be762cfeaf51dd4cbb89496c8413ff2c5dfcaea795931fa3cafb8ed4abc31c720b65d11691f0d78ea44a59fffa4c241808570d982fc5a4c5b65a6e5dfd481da4e184c3b05002636fb0129f8888b4424ffb3904e5415741c5a0b1b13d4730670830605fe9f688c0c50cb3fe56826811794617f7d0ff32747a5cb67781e511febabf8d10ce5acfe7b8862ca18f76e1a8db19b40cc609f81dfbbb6ba70068ee70ce7fdf90bfb445332af8073c4fecf40e94a8d5f8a34e456687343ded2b442aa060f458a9cb41ca8750bff1ebb6540161f2b46519bc751be43d6231ad684f7bdd42e4a1dd76fe8e92f2d71d471c42b502e692a888d549fe1a0978f2c10b43b21e2df82b88db982ff606feab72a9bcfec25bf2ce11984397c4e9f68a857332cd91eeed6fb3c449fce61b558cb17d0125ff4860c7caea436ad51e1059b7e8a347312bf85feec39fd5c9c5f833750e025be1b94bb15bb9ec25fcfba67411cfb66c6eac1c97f4880ebf333bd1931db19390b616007df5a155cd02e98127e85b14236f4f67ec7edd7cdd4739b939d5ed61ba701df767d1e7336c06d59cf6f3fe76ad648bd42d2de54ceeba7fb7576b8fb26d6ff28b42ef4bb5e379cd0b24f259640e742569e81e82da3223f1df8051f2e6e53653b7769fe3c2c7c8f613cb42c57abf62bb076a8898b00c1702d8a87dfd267d0c584cc2a6ae650e554c6682516f8fe508bb761d17d863126bbdfabbc66761da319a71553eff09f7e4b55fa0e175e444a5153403a98dc8bd6fdeb6c3ddd93d328d905d4ebc5aa3b01e9bfd3b529a093443a96edb8a28460f36656237bec8260e441c7a3b68717293f407bfdafffff9a174a03078af0b0ac972b885efe195e2b599cca9ca3e8a1b2e62fe375f68c875af03c27cd19387922c5ca734da27e3a8393c78a77485aea320a3fe942896d3367f5f52a1ba1722e996dbb6e73c7e7bb2b8fc60c5d8136e3c8db45b316994b3bf1a75a053eb2be6d475a986810a7b74c27688ba3d61b91db44fad7fa857023604e59ff6e0c845fab3aa7f4f22b45bb8a7229a7c7014319191cd07d36e7fa9e6eb964b8c37dd815bf398384d54a3d13d649e7ab1906fc1651dca99a0fae8e70b92013a25f21a2180ca9147a4a74a57367746365a7a4dbf1fa8adfbd110632c2c551a7571313bc5bae935a3f5b9445894500b1bd551f7b1d3276118ae582342017a443b3d48031700a16999f2b33284bbfdbcfd666e4110f3a2cfb269420a63136374a4873b5c8e8887014ab78ae8dc69ed74f8648946bbd7f1674b6c00ebc3cb2ad96434d8963824846de69c310a36982f1738ab03fd740348e691822bf80b35e8216518f8ba61222d70c985ee4f1b27437630751e488c81b3d75f2aad6a65909831c5f0a7bc3f35fbfc8866b87e4463f17502965db2af7966b97f1c4515b3d1650cae6eaa9dfa7d804c4dbf2ad90f5c535b88d7cf2728373e6d66437246fd364cd8c4e399aff29c9840bc78214bdacdf1c855f29c92fee34793885b6fe910d1f5da013dc502e66f2cbfafd3798d6152aa6272c233d8e92bc83e8209780ab4e77959c692f368d015e5931e126a1f8ba3dbabdfad93860221f7851ef89395a769ffa3d1316a18cfd9b111ad682c20e4a046f00401d6f8b73238a59d47f3dc82e69e301d6640136f01e628cdada3bfb4e9d96ff5df704007abb77975a57630092f39a3b76923b3087fccba9e16710c8eeeeb81ed0fe336447c508f6e00e5561790d74738ad47b1d01ead0f7f9305d54d0ec9d4aa6d642d6be2569ffa1d8f4f527ae250c7a45174d5990f42706758c491668a626c7347bd0c360b34a77f29bf8ccf76c9fbdcc2fb0efcace8f3e74deebbbfadd593024452cda7eb45c064cf2382dfb290be35bae18cb18dc7e2ab10cba1b7f490567152f694783d33921d5323744ce8f5eeaa9fb533ddc3008cd6ac4a481886f30a5701b5ceede07f3318fb512b1ea516d0d1c8b407cdb23f2ac643ebcb1eaf36fe4c7f29377786ace2becc584c3abbbc61363d9bb2a167db9a578c4b71d3f2b9066e5ef1e79663fed726d1e5c02e2e14ac3de28740a914516c29d7fbec07ec360a26ab33a6aa4f7e23e021d420f1629009296b72bfcb7e9a47f9e8c2c00505cfacc2f40288c186f87c807fc9a077e72e0882039d51ef503c3b2c27c5e781921bfbcaa1c6771d7fa1c49b5f63f97987ef7b642da8df3aa7d4ba95ce44e7d046a73f19244f7cc1d40b13a151b37e53f172c53abe8387c9a374ac79e314877354b5271ce8695bf36b0de327c1c39d07c3a3ff010f4c7314c48bf3bcf7637fc8a771cdbdd2c8ec724a2a44ff1daa8194f14ad6a407f451662e9cf75464d51f1ce7fa086c63c6984e603a9a9aaf54bdc1f9b174c34f6699633636805c4c2daaf69c2d7f950e26c67be0e9e513614133ea2db94cfad72e07cd29811142455d899cda0dc13fc4e5a9382e334affbe7f64ecabbd68743e7a0d58bcfce74f00067567e16792df2123a4f7711ce23ad66ba85f362236ecd563046eea54a61f3f33b279e7dc0d79c20b480969c6e1b25c30f521254a851e7ea9", 0xd8e}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)='g', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001cc0)='h', 0x1}], 0x1}}], 0x3, 0x0) 11:15:39 executing program 6: perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') close(r0) preadv(r1, &(0x7f0000001140)=[{&(0x7f0000003200)=""/4099, 0x1003}], 0x1, 0x5, 0x0) 11:15:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000840)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x8, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], @ndisc_ra}}}}}, 0x0) 11:15:39 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) mq_open(0x0, 0xc1, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x2, 0x77, 0x0, 0x0, 0x0, 0x5014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1, 0x0, 0xfffe, 0x0, 0x3f, 0x0, 0x81, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:15:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) close(r0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)={0xfff, 0x1}) 11:15:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 11:15:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000200)={0x77359400}, 0x10) 11:15:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000840)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x8, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], @ndisc_ra}}}}}, 0x0) 11:15:39 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 11:15:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 11:15:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000200)={0x77359400}, 0x10) 11:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)="cb40e847c9dbfe4cc751d5230d65dbcc6ff2d3aa10b5a4c580d94f", 0x1b}, {&(0x7f0000000340)="c0f1f808d6b8b76c80bd66a3b961d0cd0c491e4822c1728311599df631166b1667744fc46d5d801ddc3f839a6a254ba36e5873ab9e22e220284ea51e0b0afb96372853691bff3b8e2070b10a3cb882c0ac4bcac1c51e14cfd4029125c8e06ad74b849f83c56d626b288c3bef03fcb56d672a9647edbb00deb1c77fd1f2e247536086a3c1d6316ba9769b601c0c3bc368e8db25daebb1ea0b011d099f06d46625c0b326c3", 0xa4}, {&(0x7f0000000400)="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", 0xd8e}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)='g', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001cc0)='h', 0x1}], 0x1}}], 0x3, 0x0) 11:15:39 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="b684d8cee8b67eb5f2f94e06b1c18145e81fa0e0c9c5a4bd0e8f7895ae6425e2d612b29ac7bf58bbd8bfcec78db919432fa6a84e9fc41f66a13347a562dfecb65dfab121f8bfe159d44550ec3e11c5cdaa34680fe1cf31378164fe9dfc1e809af2adad64841caae438009dc6fbd57b838f49824721583ccce4cd8385f99d251508e077c108a3e12fe99e739e32c1829e0a161dbeb4e535b404245d29d12be5b2866970ae002978db96d5aafbae8a66fdff581aa211599255a59a3506116df475dea3843eab52b6ec708071a4301a4edb65bb940b5c4f5faa2fe290d817d75770c5a57e1ba3b5dedf5236b4c348bd716753c00622ba1dc38a0e0e9436b9a017950b59faaf3458970055ff7be78db211a499cab2dbb9f69f08fdf2eac9e5c962e712dd4bd1293b71c5f9a1982945e3579db77a9c80012feff23d49ab4ed6a4434c1152dad937325757b14fd51a93941f9d903652b32c9448087bddafba6111694f9dc9adab12de79250c6e51019c5af0302a551a7f6337e24e6481c6be8660fa25de1ea0863a8c6d04192276ca635895b71ce7e78a23db988511a5478ab2d474006c8aee1a319f001f16921f2d7d267394de45b4d97da05039635d2e2c8bd9efac873c8a378d39aae69f35fa0712584ac6f6d4e106b8124b129d027322c90fc0a6b7e2b23a7fde55b794f89e21d6cc791c7702d3a5e72bf3ade9a78515bba31f156b4d3c937de1f6e8981c1abea428ac163221d459d75a9ae504c3a85cc576dc7c13bffafb5cef04232b645b8f1170672a1dff9543e7cb4c2207482eed52065ec125446c7382de8a6beeb44defab21a32ad1baecac7c34c06999d7da7f43968dd62269043a6aaa4a3b01c9e4607ce356526f3eaa7671b79c87b58404ff65c23dc743ddf0e13fbbf3ba0d324853789fa32acb866c3f4b5af30e3860c7d8aa500ef3b1cd09e04905356cca6292869c78a11f35d599d0ea62d6818414301b4bfdc065428ca938f52785893a00242902075d7ef60a84ac8fc9058eb422baf4a4376d52a66e95e9a99a4234b010a1a6e34cadcabdd5a1671fb59259dcf1216f4dbc7fff86e7b0d4ce5f078a8393a334a022a11e6e85f04eed0f379c83ce222b2b999e8abab65f80ac8d470a667667d97714524137a7ca574abc9a3405bb3c736669e02cd09b1b39f9c6aa9f58bc0c77abc46eb1822b6727904568997a83ea0690c3b7af83cc6a21041435156914be6831543b27a0d444be3009b3472dec92c929dfcb6930ba0fd3b2e37c95294dad49e3bd5ff441df5df2102fad3104b9801ff7bbecb57da660a372a3b1a45e0e7b5b6ccaed9f2903813674920db04a791df49706c83fe9e280acae6388e3f0d516cc763c2eebba5c0c0c70d775e90a00bfab8afd2c3c9c9690be38fcce1eb12aed1d4c3aee8a3a8ef8b9c5421f54d9f89b537a584d1a55abefd2071fd5a9ecfb1e9f96c0515e453ac02d751f996ae8b1c02f0e8fcf295bf8bd7d8797f6d7d17ed53484755f945e9bbd1893f7a0e50cd99831e838bb0924eae24a36a0742e2da4dd1340e086572fa4410265ec739447ddd1c71bcbd9daffbfbfe508872e01b594428f2f3cdaead05725427b9efa39d8117184de0ed14ee69bcfa0ad352cdfac897ba43a900ae869c5fdf79ffe0584dd583b0050417f8439ae52e0d09b9b9ce551a82c419be5be706a52ddd8320c4b7b388dbef1faa010082e3eebe0becd0f7a2eda99d7ed59377d9359f1634aeb3d67f4d57c8eb30371c8aa3e4cc86492831c5354374a2d27f8c209d6dc182b0b077f7903976e5b2da057436e41befaafeab66b7f38cc1c7782efee7bd935dda159bd1c166a9c562694ebee73b655faa9d36b0cdbc2366b0dc533dfa54c478d25abf98b727a6cf2c70602f48567b2d52b50f6ad7f7c7d950278dec5510100c8f9501f4f132bd0bfdf0c3fdf7810626c77f728ea1172eabcea4760ef0dacf54024b1d0d8c06d28cdc794a130d8d1cfc2a860af40eae998315009f6b0f21a5d476a329be8fde20d1bbdda8484fef6bd4a9e5d40eacfe7c5bff302b0a1d5e32538341520d05739f0f84b698ada8b56f10d47765f3aa0bf132d2140e44cec6ff49406fafb0df80379a25689f28d670cd4e0e0158b153eb93aeda84550269c4e7b7595973c9d734bf337e2a59e22ac487fcad06a15fad470625bfb57a4d979e3d3cbabf964d35f163e945c61656f9b2a3dbdc1912fd4e98ca6ca42e0f0f7fbe48ecae4b4d42ab765bf63a7aa5bc49ddd4915abd7d6e7a9beb55b7c0295faad4aa9d22905499101fad4cbb05724ce985821d571e54b3eeeaaec211e2447000ded2ffcd75fa8e8191f01b9e545401d6d9443eb17f52fa50d45e3886226305e496bc970a8b5394871d321533b74f3d8fb28bad27597d679fc3dc29473ec7fc58663e331dee63b12b1ebb29f99f2c16f86de6a543aeaaa62608675cae31cc0b01c06f5ec472088d1be7fcee47c08dcb4ed99a42174b28477b13294838bbf4fef85060ad964bd6dc7168efab972e2f3a3066cea16127be8e5cab4e7d9f5520ff1ff857a8c154ca2a3b9c56b026b0385e2c45aa2a0db25283e6d370498ccdaf4bf61fe7528fb288605517740aa3b0a8b2f43c348214e010828620293e75b6ab432a0b609551d2b50d97f171ae2fbd446043c6c4558bde071c8cacd174c4d9f46a0a7ce36c22f2f0262a98a0012b50913bbb662e8d9cf426c84ab508b0f7e1824e569b42169971181a2207937ab8f641ab5c5fb40f5c09e62b9c4ef6923cc1a3a45dafbf1b42295e6eaa4cdfda2a1b2ccf7d5e9d05b2907d04c849ba79ce7f9e2ce1b7b1e8e050ac36bd088543d5f844c9982ecc99d4cf76072ba57b01eed72b9cfcf4be10e540f9b815abf4d525e0f444ee64351a937a5a83daedb4deebc2283c9862ca51f2c324c401ebaad3242802d9a48f193c20374864362ccf38c4350507151b8efa99bd7322042e6da5b21be675bcb36de553d863ec4be8b65e8f08c30287ebf39ddb88a9e7c745539768cfa8d607b2080dabf3225244ae173153a9fadbfe81038f05221b3d1de096173adb30fe1cae48cf7535f04ebef505542f3a6010f9f442dcd8da46d23e96bb433badaddc2c3b3cacd406df92b61d5d4b4ad245fc8006ece6afa0a3063b499ba197bf0e8d39efcd163996ed4d49491ee1bc7e8b3d9e505e5a7bbd1f0ea6c86548de227164f635f67368435b0d0b0b310b6638fe295044b5c7153863fd246dbabec93e14bb4f88a1d56a62a8898be1c53c03fddd4cbb2ca75308f72b75928617be7e07d9209a7f180e009d795acc69484904e03304aa03ddddae28b4645c330b16f941f053e0bf6da635b204ee453d66a651a71aeed62d6104313aa4d5553b945d7cae32f379568d54b59a07068315c2f2fc99beb8de6f6ad952662d5dfeab5e4df19bf82711a8bb113157a602109e3a12e4da27271e0400d8720d965556230fa904d7ed544d3e7667bce96cccf257c520f9e6e0c7d79cd08e7f9914678427bb8d088f3299c3545c78b4a6cd2fa31cbe507b9c29090a1d5be01939cd17d5f95a4a425dba46a3ccddfb5ea27569b3bf895d3a5070d800385c9fe4705d7d049e85e9f1b7e45a89145401d0fb54004c1afff7706cd2726b0e93e40ec8c152d65bbbff4730bd4aab483259e3760bf3cf5cffd62e0c24cae85c67f86ebcd4265341bd1e4159b9cb2366adb2ad243fe019d744e9fe24defd489ec042e72f7a1a8a3a029c8745ec09430b37f47e8bbe8fc31a1a701fa4dadb6633b87027ea5e08f23de8e71aff636347f79b9b00aada538abdd41272f6931d32a09344dea479aa307e33ec3ecb5fd3ea7be954b0e5f9e24e0c818ea1d7ea753030cc51e066d1241255ff3df0a2bcf889ef9a7c81a1eb6905ab691f27035b312ac6d3519adfe3eb103933f93bbc9a45a742dcd12619787c1cdb4d8974b26ea43ae6a9b6c5a574a3f06ef2b50ad82cad033ce530a6b403139a51e9c0bc47b46451760af3b273f19f49d7bc87b67eea0c622824dd8afc061aabf54d786dd26e5bab09a2ae170274b2bc24a5ddf8af612b00eecfc04bc9c9df31845d13573f730a1fe93dc2eb0121544dc4860e1802e02e75ea743aa59fb8f60c5f66168a5492a725fa5e30fbaa015105dac88887f8d5754a7e41c91da1351a723a86fdd75e040d6715d549c3b50f269695d4cd64635a73cc9046c906d392bed7a714859359aa25f14b702a9f55cb4f1dd26a0e3ce4db53cbcd9581ebe77d6439d548ebc7bf6b9b57f4b8ecd2af0fea0453e95aab2f2a6cd9d5e804a930e1f4794a5c18d352d3a849b82b5eeecc6edeaf1c8452516216bbe2a15e66903262670bc59ffc9beba00439d3cb64c9bb2b974b55eef24ffee177b8adeebfaa8fa3a4bc08383813df77e429be184e074803ec13f63f8fc61819022888f501508c6c28624581d02e797761635d7ea430a936ce7db76e5ecb3b89fc2e73fb0ebe4f016d6f3dcbf66afa854b3d19de72f376e29f41c84ead4737af3def585441a6f79dc0be05b0e684bcb3bdc1b276a075e1c7886c2f58c8479119277414d8726df395190ddb8fc2e2435093128ce32df880ee2cf8ea33abcb8f52fd31294ffea65de59e59285279b317c03197843dcd6c39f06f9222cc63eb2b12a382e38fb997ad028aa7e8765c513e3c6d1d7d2ab6b922eb1272ad368ae42336be24330cdc34d8aebcdb20ab363a4bd756ecaf033ecd615684cd0af380af58d429e3c4404d06b5143132a46505f59b200c4e9bff799f8e6ac3edeff173e4ae152f36f69f4e578fb420b7618fa44234cc43f8c23fcaa6c5306c9764fa8cb85b168aae489e256843bcd12067782aa68fafdb722977ad82bfde5b452bb572754506e77351e7597f09919e848f40bc7fb5934a4782066b442bba59e553d3b985f5d7b49c9172b26a3fc1090cc932bff7caab3910a1d7b3839f57d2ed83d9a7d5c271d68d86b798cdb176fa7c5ef0bdf06e2688f79f6a4b98a7aeeb6921a0ea62888d1abfd94d4b6e915462aa1920a3b1ef3889c9582d437e96d399207ca5eacfabb1f8fd5446318a4be1c2c99722c9d49e592809a45dac320027cc8f452ed82b05afa3148230ef164ac5905a05e6bb300ae43c1eacb122fc069f28952c0f0025200809d226a0a8ba8172d41e3a08c4c6c8566ed752557e0ac65e533d4bc3d11658e0aef54728cffd192c4c2227519668586f406e79ad57d083daf8270f59c81987f7688950e9123d26649a638d63d951fd2920958b9ffea182e5a594b41f16c488c7bbc33c8356e7a0442c9f773402230d673b121b45b35ba10e3eb07b180deb81c6c9ad0bb095f294fcb700a98a34925b1daee05c09bb0fa040c8b2cb0c47e5afac05e14bd1014336785cf11a08359726365ecd2689c33d2619b081f2d17834db16bc9e91da9b4713bfd164a03f983e204ed485d0824eb27868daacfd32fe49378b8a51499303fa179e80e4e1ced1efeb473737424f9d1906aa57b32679d1e652be771fae6648cffe9137010b88504e618d15770cdd59db95a3f58144c4ecf7fd867a91e43e8a56b9733983d871fe2cfdafdd5df875f631539de94725a800ef4c825304beb6b40cf4b51d9c8c155f53398435f488da88a097fa427a54f14887771c602724c9f77e65a3ad071468614b80dcb07e02f73a1c180cdb8199f3fc6d39980583a030adf708723ea63895ce8d9b5d38f314b94355d0e041e2c62c0f89a9328100c7b578c4913ec557f3778c0d88e9e397e7a7153cfd906db0d4d39e3b7ee", 0x1000}], 0x1, 0x0) 11:15:39 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) mq_open(0x0, 0xc1, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x2, 0x77, 0x0, 0x0, 0x0, 0x5014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1, 0x0, 0xfffe, 0x0, 0x3f, 0x0, 0x81, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:15:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000840)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x8, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], @ndisc_ra}}}}}, 0x0) 11:15:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 11:15:39 executing program 4: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:15:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000200)={0x77359400}, 0x10) 11:15:39 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="01000300000000000000c100", @ANYRES32=r1]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)="cb40e847c9dbfe4cc751d5230d65dbcc6ff2d3aa10b5a4c580d94f", 0x1b}, {&(0x7f0000000340)="c0f1f808d6b8b76c80bd66a3b961d0cd0c491e4822c1728311599df631166b1667744fc46d5d801ddc3f839a6a254ba36e5873ab9e22e220284ea51e0b0afb96372853691bff3b8e2070b10a3cb882c0ac4bcac1c51e14cfd4029125c8e06ad74b849f83c56d626b288c3bef03fcb56d672a9647edbb00deb1c77fd1f2e247536086a3c1d6316ba9769b601c0c3bc368e8db25daebb1ea0b011d099f06d46625c0b326c3", 0xa4}, {&(0x7f0000000400)="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", 0xd8e}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)='g', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001cc0)='h', 0x1}], 0x1}}], 0x3, 0x0) 11:15:39 executing program 4: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:15:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000840)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x8, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}], @ndisc_ra}}}}}, 0x0) 11:15:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 11:15:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000200)={0x77359400}, 0x10) 11:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)="cb40e847c9dbfe4cc751d5230d65dbcc6ff2d3aa10b5a4c580d94f", 0x1b}, {&(0x7f0000000340)="c0f1f808d6b8b76c80bd66a3b961d0cd0c491e4822c1728311599df631166b1667744fc46d5d801ddc3f839a6a254ba36e5873ab9e22e220284ea51e0b0afb96372853691bff3b8e2070b10a3cb882c0ac4bcac1c51e14cfd4029125c8e06ad74b849f83c56d626b288c3bef03fcb56d672a9647edbb00deb1c77fd1f2e247536086a3c1d6316ba9769b601c0c3bc368e8db25daebb1ea0b011d099f06d46625c0b326c3", 0xa4}, {&(0x7f0000000400)="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", 0xd8e}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)='g', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001cc0)='h', 0x1}], 0x1}}], 0x3, 0x0) 11:15:39 executing program 4: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:15:40 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="01000300000000000000c100", @ANYRES32=r1]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:15:40 executing program 4: r0 = getpid() r1 = getpid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:15:40 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) 11:15:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioprio_get$pid(0x3, r0) 11:15:40 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0) 11:15:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000000)={0x77359400}, 0x10) 11:15:40 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002080)=ANY=[@ANYBLOB="03"], 0x8, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:15:40 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0) 11:15:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000000)) 11:15:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x11, 0x0, 0x0) 11:15:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000000)={0x77359400}, 0x10) 11:15:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33353633373030303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000039c043f6970341999833e8e90d2470c4010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000dbf4655fdbf4655fdbf4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f0000012700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 11:15:41 executing program 4: pkey_alloc(0x0, 0x0) 11:15:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 11:15:41 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="b684d8cee8b67eb5f2f94e06b1c18145e81fa0e0c9c5a4bd0e8f7895ae6425e2d612b29ac7bf58bbd8bfcec78db919432fa6a84e9fc41f66a13347a562dfecb65dfab121f8bfe159d44550ec3e11c5cdaa34680fe1cf31378164fe9dfc1e809af2adad64841caae438009dc6fbd57b838f49824721583ccce4cd8385f99d251508e077c108a3e12fe99e739e32c1829e0a161dbeb4e535b404245d29d12be5b2866970ae002978db96d5aafbae8a66fdff581aa211599255a59a3506116df475dea3843eab52b6ec708071a4301a4edb65bb940b5c4f5faa2fe290d817d75770c5a57e1ba3b5dedf5236b4c348bd716753c00622ba1dc38a0e0e9436b9a017950b59faaf3458970055ff7be78db211a499cab2dbb9f69f08fdf2eac9e5c962e712dd4bd1293b71c5f9a1982945e3579db77a9c80012feff23d49ab4ed6a4434c1152dad937325757b14fd51a93941f9d903652b32c9448087bddafba6111694f9dc9adab12de79250c6e51019c5af0302a551a7f6337e24e6481c6be8660fa25de1ea0863a8c6d04192276ca635895b71ce7e78a23db988511a5478ab2d474006c8aee1a319f001f16921f2d7d267394de45b4d97da05039635d2e2c8bd9efac873c8a378d39aae69f35fa0712584ac6f6d4e106b8124b129d027322c90fc0a6b7e2b23a7fde55b794f89e21d6cc791c7702d3a5e72bf3ade9a78515bba31f156b4d3c937de1f6e8981c1abea428ac163221d459d75a9ae504c3a85cc576dc7c13bffafb5cef04232b645b8f1170672a1dff9543e7cb4c2207482eed52065ec125446c7382de8a6beeb44defab21a32ad1baecac7c34c06999d7da7f43968dd62269043a6aaa4a3b01c9e4607ce356526f3eaa7671b79c87b58404ff65c23dc743ddf0e13fbbf3ba0d324853789fa32acb866c3f4b5af30e3860c7d8aa500ef3b1cd09e04905356cca6292869c78a11f35d599d0ea62d6818414301b4bfdc065428ca938f52785893a00242902075d7ef60a84ac8fc9058eb422baf4a4376d52a66e95e9a99a4234b010a1a6e34cadcabdd5a1671fb59259dcf1216f4dbc7fff86e7b0d4ce5f078a8393a334a022a11e6e85f04eed0f379c83ce222b2b999e8abab65f80ac8d470a667667d97714524137a7ca574abc9a3405bb3c736669e02cd09b1b39f9c6aa9f58bc0c77abc46eb1822b6727904568997a83ea0690c3b7af83cc6a21041435156914be6831543b27a0d444be3009b3472dec92c929dfcb6930ba0fd3b2e37c95294dad49e3bd5ff441df5df2102fad3104b9801ff7bbecb57da660a372a3b1a45e0e7b5b6ccaed9f2903813674920db04a791df49706c83fe9e280acae6388e3f0d516cc763c2eebba5c0c0c70d775e90a00bfab8afd2c3c9c9690be38fcce1eb12aed1d4c3aee8a3a8ef8b9c5421f54d9f89b537a584d1a55abefd2071fd5a9ecfb1e9f96c0515e453ac02d751f996ae8b1c02f0e8fcf295bf8bd7d8797f6d7d17ed53484755f945e9bbd1893f7a0e50cd99831e838bb0924eae24a36a0742e2da4dd1340e086572fa4410265ec739447ddd1c71bcbd9daffbfbfe508872e01b594428f2f3cdaead05725427b9efa39d8117184de0ed14ee69bcfa0ad352cdfac897ba43a900ae869c5fdf79ffe0584dd583b0050417f8439ae52e0d09b9b9ce551a82c419be5be706a52ddd8320c4b7b388dbef1faa010082e3eebe0becd0f7a2eda99d7ed59377d9359f1634aeb3d67f4d57c8eb30371c8aa3e4cc86492831c5354374a2d27f8c209d6dc182b0b077f7903976e5b2da057436e41befaafeab66b7f38cc1c7782efee7bd935dda159bd1c166a9c562694ebee73b655faa9d36b0cdbc2366b0dc533dfa54c478d25abf98b727a6cf2c70602f48567b2d52b50f6ad7f7c7d950278dec5510100c8f9501f4f132bd0bfdf0c3fdf7810626c77f728ea1172eabcea4760ef0dacf54024b1d0d8c06d28cdc794a130d8d1cfc2a860af40eae998315009f6b0f21a5d476a329be8fde20d1bbdda8484fef6bd4a9e5d40eacfe7c5bff302b0a1d5e32538341520d05739f0f84b698ada8b56f10d47765f3aa0bf132d2140e44cec6ff49406fafb0df80379a25689f28d670cd4e0e0158b153eb93aeda84550269c4e7b7595973c9d734bf337e2a59e22ac487fcad06a15fad470625bfb57a4d979e3d3cbabf964d35f163e945c61656f9b2a3dbdc1912fd4e98ca6ca42e0f0f7fbe48ecae4b4d42ab765bf63a7aa5bc49ddd4915abd7d6e7a9beb55b7c0295faad4aa9d22905499101fad4cbb05724ce985821d571e54b3eeeaaec211e2447000ded2ffcd75fa8e8191f01b9e545401d6d9443eb17f52fa50d45e3886226305e496bc970a8b5394871d321533b74f3d8fb28bad27597d679fc3dc29473ec7fc58663e331dee63b12b1ebb29f99f2c16f86de6a543aeaaa62608675cae31cc0b01c06f5ec472088d1be7fcee47c08dcb4ed99a42174b28477b13294838bbf4fef85060ad964bd6dc7168efab972e2f3a3066cea16127be8e5cab4e7d9f5520ff1ff857a8c154ca2a3b9c56b026b0385e2c45aa2a0db25283e6d370498ccdaf4bf61fe7528fb288605517740aa3b0a8b2f43c348214e010828620293e75b6ab432a0b609551d2b50d97f171ae2fbd446043c6c4558bde071c8cacd174c4d9f46a0a7ce36c22f2f0262a98a0012b50913bbb662e8d9cf426c84ab508b0f7e1824e569b42169971181a2207937ab8f641ab5c5fb40f5c09e62b9c4ef6923cc1a3a45dafbf1b42295e6eaa4cdfda2a1b2ccf7d5e9d05b2907d04c849ba79ce7f9e2ce1b7b1e8e050ac36bd088543d5f844c9982ecc99d4cf76072ba57b01eed72b9cfcf4be10e540f9b815abf4d525e0f444ee64351a937a5a83daedb4deebc2283c9862ca51f2c324c401ebaad3242802d9a48f193c20374864362ccf38c4350507151b8efa99bd7322042e6da5b21be675bcb36de553d863ec4be8b65e8f08c30287ebf39ddb88a9e7c745539768cfa8d607b2080dabf3225244ae173153a9fadbfe81038f05221b3d1de096173adb30fe1cae48cf7535f04ebef505542f3a6010f9f442dcd8da46d23e96bb433badaddc2c3b3cacd406df92b61d5d4b4ad245fc8006ece6afa0a3063b499ba197bf0e8d39efcd163996ed4d49491ee1bc7e8b3d9e505e5a7bbd1f0ea6c86548de227164f635f67368435b0d0b0b310b6638fe295044b5c7153863fd246dbabec93e14bb4f88a1d56a62a8898be1c53c03fddd4cbb2ca75308f72b75928617be7e07d9209a7f180e009d795acc69484904e03304aa03ddddae28b4645c330b16f941f053e0bf6da635b204ee453d66a651a71aeed62d6104313aa4d5553b945d7cae32f379568d54b59a07068315c2f2fc99beb8de6f6ad952662d5dfeab5e4df19bf82711a8bb113157a602109e3a12e4da27271e0400d8720d965556230fa904d7ed544d3e7667bce96cccf257c520f9e6e0c7d79cd08e7f9914678427bb8d088f3299c3545c78b4a6cd2fa31cbe507b9c29090a1d5be01939cd17d5f95a4a425dba46a3ccddfb5ea27569b3bf895d3a5070d800385c9fe4705d7d049e85e9f1b7e45a89145401d0fb54004c1afff7706cd2726b0e93e40ec8c152d65bbbff4730bd4aab483259e3760bf3cf5cffd62e0c24cae85c67f86ebcd4265341bd1e4159b9cb2366adb2ad243fe019d744e9fe24defd489ec042e72f7a1a8a3a029c8745ec09430b37f47e8bbe8fc31a1a701fa4dadb6633b87027ea5e08f23de8e71aff636347f79b9b00aada538abdd41272f6931d32a09344dea479aa307e33ec3ecb5fd3ea7be954b0e5f9e24e0c818ea1d7ea753030cc51e066d1241255ff3df0a2bcf889ef9a7c81a1eb6905ab691f27035b312ac6d3519adfe3eb103933f93bbc9a45a742dcd12619787c1cdb4d8974b26ea43ae6a9b6c5a574a3f06ef2b50ad82cad033ce530a6b403139a51e9c0bc47b46451760af3b273f19f49d7bc87b67eea0c622824dd8afc061aabf54d786dd26e5bab09a2ae170274b2bc24a5ddf8af612b00eecfc04bc9c9df31845d13573f730a1fe93dc2eb0121544dc4860e1802e02e75ea743aa59fb8f60c5f66168a5492a725fa5e30fbaa015105dac88887f8d5754a7e41c91da1351a723a86fdd75e040d6715d549c3b50f269695d4cd64635a73cc9046c906d392bed7a714859359aa25f14b702a9f55cb4f1dd26a0e3ce4db53cbcd9581ebe77d6439d548ebc7bf6b9b57f4b8ecd2af0fea0453e95aab2f2a6cd9d5e804a930e1f4794a5c18d352d3a849b82b5eeecc6edeaf1c8452516216bbe2a15e66903262670bc59ffc9beba00439d3cb64c9bb2b974b55eef24ffee177b8adeebfaa8fa3a4bc08383813df77e429be184e074803ec13f63f8fc61819022888f501508c6c28624581d02e797761635d7ea430a936ce7db76e5ecb3b89fc2e73fb0ebe4f016d6f3dcbf66afa854b3d19de72f376e29f41c84ead4737af3def585441a6f79dc0be05b0e684bcb3bdc1b276a075e1c7886c2f58c8479119277414d8726df395190ddb8fc2e2435093128ce32df880ee2cf8ea33abcb8f52fd31294ffea65de59e59285279b317c03197843dcd6c39f06f9222cc63eb2b12a382e38fb997ad028aa7e8765c513e3c6d1d7d2ab6b922eb1272ad368ae42336be24330cdc34d8aebcdb20ab363a4bd756ecaf033ecd615684cd0af380af58d429e3c4404d06b5143132a46505f59b200c4e9bff799f8e6ac3edeff173e4ae152f36f69f4e578fb420b7618fa44234cc43f8c23fcaa6c5306c9764fa8cb85b168aae489e256843bcd12067782aa68fafdb722977ad82bfde5b452bb572754506e77351e7597f09919e848f40bc7fb5934a4782066b442bba59e553d3b985f5d7b49c9172b26a3fc1090cc932bff7caab3910a1d7b3839f57d2ed83d9a7d5c271d68d86b798cdb176fa7c5ef0bdf06e2688f79f6a4b98a7aeeb6921a0ea62888d1abfd94d4b6e915462aa1920a3b1ef3889c9582d437e96d399207ca5eacfabb1f8fd5446318a4be1c2c99722c9d49e592809a45dac320027cc8f452ed82b05afa3148230ef164ac5905a05e6bb300ae43c1eacb122fc069f28952c0f0025200809d226a0a8ba8172d41e3a08c4c6c8566ed752557e0ac65e533d4bc3d11658e0aef54728cffd192c4c2227519668586f406e79ad57d083daf8270f59c81987f7688950e9123d26649a638d63d951fd2920958b9ffea182e5a594b41f16c488c7bbc33c8356e7a0442c9f773402230d673b121b45b35ba10e3eb07b180deb81c6c9ad0bb095f294fcb700a98a34925b1daee05c09bb0fa040c8b2cb0c47e5afac05e14bd1014336785cf11a08359726365ecd2689c33d2619b081f2d17834db16bc9e91da9b4713bfd164a03f983e204ed485d0824eb27868daacfd32fe49378b8a51499303fa179e80e4e1ced1efeb473737424f9d1906aa57b32679d1e652be771fae6648cffe9137010b88504e618d15770cdd59db95a3f58144c4ecf7fd867a91e43e8a56b9733983d871fe2cfdafdd5df875f631539de94725a800ef4c825304beb6b40cf4b51d9c8c155f53398435f488da88a097fa427a54f14887771c602724c9f77e65a3ad071468614b80dcb07e02f73a1c180cdb8199f3fc6d39980583a030adf708723ea63895ce8d9b5d38f314b94355d0e041e2c62c0f89a9328100c7b578c4913ec557f3778c0d88e9e397e7a7153cfd906db0d4d39e3b7ee", 0x1000}], 0x1, 0x0) 11:15:41 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0) 11:15:41 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="01000300000000000000c100", @ANYRES32=r1]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 171.118560] loop2: detected capacity change from 0 to 2560 11:15:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000000)={0x77359400}, 0x10) 11:15:41 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000640)={0x0, 0x5eb0}, 0x0) [ 171.190970] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 11:15:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000000)={0x77359400}, 0x10) 11:15:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x11, 0x0, 0x0) [ 171.216472] ext4 filesystem being mounted at /syzkaller-testdir630337685/syzkaller.XC8in9/118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.365714] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:15:42 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x96000, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="01000300000000000000c100", @ANYRES32=r1]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:15:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x11, 0x0, 0x0) 11:15:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:42 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0) 11:15:42 executing program 7: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@unlock_all, 0xfffffdef) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0x0) 11:15:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 11:15:42 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000640)={0x0, 0x5eb0}, 0x0) 11:15:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESOCT]) 11:15:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 11:15:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x11, 0x0, 0x0) 11:15:42 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000640)={0x0, 0x5eb0}, 0x0) 11:15:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESOCT]) 11:15:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 11:15:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESOCT]) 11:15:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:43 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x460, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESOCT]) 11:15:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 11:15:44 executing program 4: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000640)={0x0, 0x5eb0}, 0x0) 11:15:44 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x80) 11:15:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) 11:15:44 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x23, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383337383038363200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e883faa764e6453ab2efc3f3d55b247d010000000c00000000000000dff4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500080000000000000000000000040000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000029000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010500)="ff3f0c00fc010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x1080, 0x2000}, {&(0x7f0000011600)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x4000}, {&(0x7f0000011700)="00000000001000"/32, 0x20, 0x5000}, {&(0x7f0000011800)="00000000001000"/32, 0x20, 0x6000}, {&(0x7f0000011900)="00000000001000"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x8000}, {&(0x7f0000011b00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x9000}, {&(0x7f0000011c00)="0200"/32, 0x20, 0x9400}, {&(0x7f0000011d00)="0300"/32, 0x20, 0x9800}, {&(0x7f0000011e00)="0400"/32, 0x20, 0x9c00}, {&(0x7f0000011f00)="0500"/32, 0x20, 0xa000}, {&(0x7f0000012000)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000d000"/96, 0x60, 0xa400}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xb000}, {&(0x7f0000012200)="0200"/32, 0x20, 0xb400}, {&(0x7f0000012300)="0300"/32, 0x20, 0xb800}, {&(0x7f0000012400)="0400"/32, 0x20, 0xbc00}, {&(0x7f0000012500)="0500"/32, 0x20, 0xc000}, {&(0x7f0000012600)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000d000"/96, 0x60, 0xc400}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0xd000}, {&(0x7f0000012800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/4192, 0x1060, 0x12000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x13fe0}, {&(0x7f0000013a00)="0000000000000000dff4655fdff4655fdff4655f00"/32, 0x20, 0x22000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f00000000000004000800000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x22080}, {&(0x7f0000013c00)="8081000000180000dff4655fdff4655fdff4655f00000000000001001000000010000800000000000af301000400000000000000000000000200000009000000", 0x40, 0x22100}, {&(0x7f0000013d00)="8081000000180000dff4655fdff4655fdff4655f00000000000001001000000010000800000000000af30100040000000000000000000000020000000b000000", 0x40, 0x22180}, {&(0x7f0000013e00)="c041000000400000dff4655fdff4655fdff4655f00000000000002002000000000000800000000000af301000400000000000000000000000400000004000000", 0x40, 0x22500}, {&(0x7f0000013f00)="ed41000000100000e0f4655fe0f4655fe0f4655f00000000000002000800000000000800030000000af30100040000000000000000000000010000000d0000000000000000000000000000000000000000000000000000000000000000000000000000003934797f000000000000000000000000000000000000000000000000ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000023000000000000000000000000000000000000000000000000000000000000000000000000000000c24b17ab000000000000000000000000000000000000000000000000ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3238333738303836322f66696c65302f66696c653000000000000000000000000000000000000000000000da215ae9000000000000000000000000000000000000000000000000ed8100000a000000e0f4655fe0f4655fe0f4655f00000000000001001000000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000375fe294130000000000000000000000000000000000000000000000ed81000028230000e0f4655fe0f4655fe0f4655f00000000000002001800000000000800010000000af301000400000000000000000000000300000025000000020000000100000027000000020000000180000027000000000000000000000000000000baf0fe92000000000000000000000000000000000000000000000000ed81000064000000e0f4655fe0f4655fe0f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000028000000000000000000000000000000000000000000000000000000000000000000000000000000585592da00"/768, 0x300, 0x22580}, {&(0x7f0000014200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x23000}, {&(0x7f0000014700)='syzkallers\x00'/32, 0x20, 0x24000}, {&(0x7f0000014800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000014900)) 11:15:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 11:15:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) 11:15:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:44 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x80) 11:15:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 11:15:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 11:15:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 11:15:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 11:15:44 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x80) 11:15:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) 11:15:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 11:15:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:45 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x80) 11:15:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4d031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:15:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000300)) 11:15:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00'}) 11:15:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000027c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ed"]}]}, 0x24}], 0x1}, 0x0) 11:15:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5386, &(0x7f0000000000)) 11:15:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5386, &(0x7f0000000000)) 11:15:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5386, &(0x7f0000000000)) 11:15:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5386, &(0x7f0000000000)) 11:15:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000027c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ed"]}]}, 0x24}], 0x1}, 0x0) 11:15:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 11:15:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000027c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ed"]}]}, 0x24}], 0x1}, 0x0) 11:15:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 11:15:46 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 11:15:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000027c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ed"]}]}, 0x24}], 0x1}, 0x0) 11:15:47 executing program 5: clock_getres(0xffffff20, 0x0) 11:15:47 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) 11:15:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat$null(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {r11}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {r12}, {}, {r11}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0xff, "3e3b3204ece552"}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:15:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000003980)={0x0, 0x6}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0xe00) 11:15:47 executing program 5: clock_getres(0xffffff20, 0x0) [ 177.211138] Option ' ®bĘ' to dns_resolver key: bad/missing value 11:15:47 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 11:15:47 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 11:15:47 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) 11:15:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 177.511754] serio: Serial port tty35 11:15:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 177.627408] Option ' ®bĘ' to dns_resolver key: bad/missing value 11:15:48 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 11:15:48 executing program 5: clock_getres(0xffffff20, 0x0) [ 177.748675] Option ' ®bĘ' to dns_resolver key: bad/missing value 11:15:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 178.381926] serio: Serial port tty35 11:15:48 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000006162636465666758c957c29cac8d8668696a6b6c6d6e6f70cda3b4a32435d32d8254041122276f61ab658130cd5e86c826d038e8c323ae62ca0006478c2de9f21e92f3c5815d42c9acabc0853d9323"], 0x18, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18419cc68448de3ae8f97ea6a46d823d4f19cecbf569a58b79851d91f3da031fecf4dfebf4ac3b13988a048b4e35761cb05a5d5b28e1ca6ceebae02cbbf7e894098749d5f99cb226f14f00b6034bfb02a7a5af409f531820bd319b9d7c3405022b550d32ad368fdbbddb8ed631d1dde9a4ed", 0xff10, r0) 11:15:48 executing program 5: clock_getres(0xffffff20, 0x0) 11:15:48 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004e00)) 11:15:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='/d\xb5>\xbb\xb3~\xa9\xa4O{\xc3\xad \xeb\xee\xeed\xf4\xaf\xf8\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18L\xce\xe2I\x19:\xe7\xc6F\x1a\x16!\x00\x9c*\x03\x1f\x94#\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfcM\b\x81\xd9d\xe25i\xe7\xb4M\xd1\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcck\xb1Nq\xe2\x06\xdf\xc2\x01\x00\x00\x00\x00\x00\x00\x00\xe4\x9b\xab\xf7E\x1c\xb2,\xe4[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3Ef\x88fM\xc3\xd7\xb2\aa\xe5?{\x18}\x9b\x87\x83^\xd5 a& \xd9\xa5\xa2\x85P\xdc\x8bO\xcbi\x1d-\x0e\xd9\xd5\xb1\x8d\x81da\xf89\xc4\xaa\x81\xad\xda\xef\x860\x19\xc4\xb3\vW\x19\xae:\a\x89\xb2\x87\xf0\x8ch\xc7r\xf6K\x96\x7f\x15?\xdb\x95\x82\xe8\x10\xa7qX\x8b\xc2 \xb0\xe5(\x87\xfd_\\\x17Y\xf6\vc\xa1JG\xc2\x88\xbc\xb1\xf3\"\x1a~t\xed\xed?\xad&\x11\x06\xc6!n\xb4\xf8\"W&\xf9|\xc9\xed\xde\xd6\xac\xd9\xea\xe6\xff\xf9\xeb\xa8\xd1\xb5\xf6N\xac\v\x88\xfcH\xd2\xe5UL\xfd\xd1gD\x99\x89M\xfbpe]A\x90\x81\xcb\x136;;\x9e\x0f\xa7\x92\xe3\x19O\n\xae{\x17\xa2\xec\x00\x9b/\xff\x02)z\x04\xb5\xf7\xafU\xa2D\"@j\x19\xa0D\x87Dc\n\x92', 0x6) lseek(r0, 0x0, 0x4) 11:15:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="001100000000000000010007"], 0x90) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 11:15:48 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xc0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xd000c, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x3}, 0x44, 0xca85, 0x200, 0x6, 0xe00, 0x8, 0x4, 0x0, 0x8}, 0x0, 0xe, r0, 0x2) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000300)=[{0x20, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) openat$sr(0xffffffffffffff9c, 0x0, 0x105802, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) 11:15:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) 11:15:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 178.433656] serio: Serial port tty35 11:15:48 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000055700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001600)={r5, r4, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {0x0, r6}], 0x0, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$CDROM_LOCKDOOR(0xffffffffffffffff, 0x1261, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xfb, 0x25, 0x2a, 0xff, 0x0, 0x0, 0x54a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xfff, 0x800}, 0x2, 0x0, 0x0, 0x4, 0x400, 0x0, 0xdc, 0x0, 0xffffee64, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000600)={{r7, 0x1ff, 0x400, 0x2, 0x8, 0x6, 0x6d, 0xffff, 0xfffffffa, 0xffffffff, 0x5, 0x10001, 0xd9, 0x7, 0x8000}}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 178.567248] Option ' ®bĘ' to dns_resolver key: bad/missing value 11:15:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:15:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:15:49 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="02004c008f0964b3fdc8147a3beddce053b6e8061c2a646a26ce7814865870d4664381622c372e77346ddefe088f0c88e7b3e7d00cc46efafef43831a42ce415de4f01040000000000005d24160aca0c"]) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000240)="b1", 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x1a000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:15:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000080)={0x1f00, 0x0, 0x0}) 11:15:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x5c) 11:15:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:15:49 executing program 1: r0 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x8) 11:15:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) [ 179.442393] serio: Serial port tty35 [ 200.022836] Bluetooth: hci1: command 0x0406 tx timeout [ 200.023280] Bluetooth: hci4: command 0x0406 tx timeout [ 200.023705] Bluetooth: hci5: command 0x0406 tx timeout [ 200.024121] Bluetooth: hci7: command 0x0406 tx timeout [ 200.024551] Bluetooth: hci3: command 0x0406 tx timeout [ 200.024942] Bluetooth: hci6: command 0x0406 tx timeout [ 200.025375] Bluetooth: hci0: command 0x0406 tx timeout [ 200.025800] Bluetooth: hci2: command 0x0406 tx timeout [ 204.605449] watchdog: BUG: soft lockup - CPU#1 stuck for 26s! [syz-executor.2:6391] [ 204.606427] Modules linked in: [ 204.606832] irq event stamp: 182248 [ 204.607285] hardirqs last enabled at (182247): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 204.608512] hardirqs last disabled at (182248): [] sysvec_apic_timer_interrupt+0xf/0x90 [ 204.609664] softirqs last enabled at (182236): [] irq_exit_rcu+0x93/0xc0 [ 204.610684] softirqs last disabled at (182229): [] irq_exit_rcu+0x93/0xc0 [ 204.611704] CPU: 1 PID: 6391 Comm: syz-executor.2 Not tainted 6.4.0-rc6-next-20230616 #1 [ 204.612691] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 204.613943] RIP: 0010:__sanitizer_cov_trace_pc+0x4d/0x70 [ 204.616898] Code: ff 00 74 0e 85 c9 74 35 8b 82 9c 14 00 00 85 c0 74 2b 8b 82 78 14 00 00 83 f8 02 75 20 48 8b 8a 80 14 00 00 8b 92 7c 14 00 00 <48> 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 01 48 89 34 c1 e9 0b f4 [ 204.619018] RSP: 0018:ffff888042ed7320 EFLAGS: 00000246 [ 204.619651] RAX: 0000000000000002 RBX: 000000000000ffd8 RCX: ffffc90001bd3000 [ 204.620486] RDX: 0000000000040000 RSI: ffffffff83c35f7f RDI: 0000000000000005 [ 204.621346] RBP: 0000000000000028 R08: 0000000000000005 R09: 0000000000000000 [ 204.622196] R10: 000000000000ffd8 R11: 0000000000000001 R12: 0000000000000001 [ 204.623040] R13: dffffc0000000000 R14: ffff888044b8ab40 R15: 0000000000000001 [ 204.623889] FS: 00007fd37ac9f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 204.624849] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.625554] CR2: 00007f88b489d3a4 CR3: 0000000043db6000 CR4: 0000000000350ee0 [ 204.626430] Call Trace: [ 204.626750] [ 204.627027] ? watchdog_timer_fn+0x375/0x460 [ 204.627575] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 204.628167] ? __hrtimer_run_queues+0x17f/0xb60 [ 204.628779] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 204.629419] ? ktime_get_update_offsets_now+0x25a/0x360 [ 204.630084] ? hrtimer_interrupt+0x2ef/0x750 [ 204.630673] ? __sysvec_apic_timer_interrupt+0xff/0x380 [ 204.631327] ? sysvec_apic_timer_interrupt+0x69/0x90 [ 204.631956] [ 204.632248] [ 204.632539] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 204.633236] ? __ip6_append_data.isra.0+0xc0f/0x4560 [ 204.633850] ? __sanitizer_cov_trace_pc+0x4d/0x70 [ 204.634453] __ip6_append_data.isra.0+0xc0f/0x4560 [ 204.635069] ? __pfx_lock_release+0x10/0x10 [ 204.635594] ? __pfx_raw6_getfrag+0x10/0x10 [ 204.636153] ? __pfx___ip6_append_data.isra.0+0x10/0x10 [ 204.636814] ? ip6_mtu+0x1b4/0x3a0 [ 204.637281] ? ip6_setup_cork+0xcff/0x1550 [ 204.637807] ? __pfx_raw6_getfrag+0x10/0x10 [ 204.638342] ip6_append_data+0x1d4/0x530 [ 204.638853] rawv6_sendmsg+0x156e/0x3dc0 [ 204.639361] ? lock_acquire+0x19a/0x4c0 [ 204.639870] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 204.640436] ? jbd2_journal_stop+0x5cc/0xde0 [ 204.640980] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 204.641624] ? kasan_quarantine_put+0x81/0x1d0 [ 204.642203] ? kasan_quarantine_put+0x81/0x1d0 [ 204.642777] ? jbd2_journal_stop+0x5cc/0xde0 [ 204.643317] ? kmem_cache_free+0x10d/0x4d0 [ 204.643852] ? sock_has_perm+0x1e2/0x270 [ 204.644366] ? __pfx_sock_has_perm+0x10/0x10 [ 204.644948] ? __pfx_lock_release+0x10/0x10 [ 204.645479] ? __ext4_journal_stop+0x10b/0x1f0 [ 204.646057] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 204.646617] inet_sendmsg+0x121/0x150 [ 204.647101] ? __pfx_inet_sendmsg+0x10/0x10 [ 204.647636] sock_sendmsg+0x19b/0x200 [ 204.648122] splice_to_socket+0x949/0xe10 [ 204.648670] ? __pfx_splice_to_socket+0x10/0x10 [ 204.649301] ? __pfx_filemap_splice_read+0x10/0x10 [ 204.649924] ? mounts_poll+0xd0/0x1b0 [ 204.650403] ? inode_security+0x105/0x140 [ 204.650926] ? avc_policy_seqno+0x9/0x20 [ 204.651424] ? selinux_file_permission+0x9c/0x520 [ 204.652041] ? ext4_file_splice_read+0x109/0x160 [ 204.652633] ? __pfx_splice_to_socket+0x10/0x10 [ 204.653236] direct_splice_actor+0x119/0x180 [ 204.653789] splice_direct_to_actor+0x349/0x9d0 [ 204.654375] ? __pfx_direct_splice_actor+0x10/0x10 [ 204.654996] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 204.655649] do_splice_direct+0x1bb/0x290 [ 204.656179] ? __pfx_do_splice_direct+0x10/0x10 [ 204.656774] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 204.657423] ? security_file_permission+0x2e2/0x7d0 [ 204.658039] do_sendfile+0xb6b/0x1370 [ 204.658528] ? __pfx_do_sendfile+0x10/0x10 [ 204.659047] ? __pfx___schedule+0x10/0x10 [ 204.659552] ? xfd_validate_state+0x51/0x170 [ 204.660116] ? restore_fpregs_from_fpstate+0xc3/0x1a0 [ 204.660749] __x64_sys_sendfile64+0x1d5/0x210 [ 204.661317] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 204.661937] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 204.662582] do_syscall_64+0x3f/0x90 [ 204.663057] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 204.663690] RIP: 0033:0x7fd37d74ab19 [ 204.664143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 204.666283] RSP: 002b:00007fd37ac9f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 204.667175] RAX: ffffffffffffffda RBX: 00007fd37d85e020 RCX: 00007fd37d74ab19 [ 204.668006] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 204.668833] RBP: 00007fd37d7a4f6d R08: 0000000000000000 R09: 0000000000000000 [ 204.669678] R10: 000000000001a000 R11: 0000000000000246 R12: 0000000000000000 [ 204.670523] R13: 00007ffdd42e0def R14: 00007fd37ac9f300 R15: 0000000000022000 [ 204.671386] [ 204.671677] Sending NMI from CPU 1 to CPUs 0: [ 204.672244] NMI backtrace for cpu 0 skipped: idling at default_idle+0xf/0x20 VM DIAGNOSIS: 11:16:08 Registers: info registers vcpu 0 RAX=000000000012f68b RBX=0000000000000000 RCX=ffffffff8450950e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff812889a5 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c6a00 R10=ffff88806ce35003 R11=0000000000000001 R12=ffffffff85d3a990 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8450a49f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f32a6dcb990 CR3=0000000015a94000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=00000000111106aa EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000004150433b3ea2f6f6 XMM01=00000000000000003f847ae147ae147b XMM02=00000000000000000000000000000000 XMM03=00000000000000003f7415e17c3970b6 XMM04=636578650d0065676169727420636578 XMM05=20636578650a00657a696d696e696d20 XMM06=746e696820636578650a006873616d73 XMM07=6511006c61746f7420636578650a0073 XMM08=69646e616320636578650e006e656720 XMM09=676169727420636578650b0065746164 XMM10=657a696d696e696d20636578650d0065 XMM11=78650a006873616d7320636578650a00 XMM12=7420636578650a0073746e6968206365 XMM13=7220726f74756365786511006c61746f XMM14=75662063657865090073747261747365 XMM15=0000736465657320636578650a007a7a info registers vcpu 1 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82506d45 RDI=ffffffff87f6b0a0 RBP=ffffffff87f6b060 RSP=ffff88806cf09958 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff87f6b060 R14=0000000000000010 R15=ffffffff82506d30 RIP=ffffffff82506d9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd37ac9f700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f88b489d3a4 CR3=0000000043db6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007fd37d8317c000007fd37d8317c8 XMM02=00007fd37d8317e000007fd37d8317c0 XMM03=00007fd37d8317c800007fd37d8317c0 XMM04=0cca0a16245d00000000000004014fde XMM05=15e42ca43138f4fefa6ec40cd0e7b3e7 XMM06=880c8f08fede6d34772e372c62814366 XMM07=d47058861478ce266a642a1c06e8b653 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000