Warning: Permanently added '[localhost]:57067' (ECDSA) to the list of known hosts. 2022/10/31 12:43:49 fuzzer started 2022/10/31 12:43:49 dialing manager at localhost:40945 syzkaller login: [ 36.162307] cgroup: Unknown subsys name 'net' [ 36.326556] cgroup: Unknown subsys name 'rlimit' 2022/10/31 12:44:02 syscalls: 2217 2022/10/31 12:44:02 code coverage: enabled 2022/10/31 12:44:02 comparison tracing: enabled 2022/10/31 12:44:02 extra coverage: enabled 2022/10/31 12:44:02 setuid sandbox: enabled 2022/10/31 12:44:02 namespace sandbox: enabled 2022/10/31 12:44:02 Android sandbox: enabled 2022/10/31 12:44:02 fault injection: enabled 2022/10/31 12:44:02 leak checking: enabled 2022/10/31 12:44:02 net packet injection: enabled 2022/10/31 12:44:02 net device setup: enabled 2022/10/31 12:44:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 12:44:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 12:44:02 USB emulation: enabled 2022/10/31 12:44:02 hci packet injection: enabled 2022/10/31 12:44:02 wifi device emulation: enabled 2022/10/31 12:44:02 802.15.4 emulation: enabled 2022/10/31 12:44:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 12:44:02 fetching corpus: 50, signal 27354/30959 (executing program) 2022/10/31 12:44:02 fetching corpus: 100, signal 43595/48662 (executing program) 2022/10/31 12:44:02 fetching corpus: 150, signal 53679/60145 (executing program) 2022/10/31 12:44:02 fetching corpus: 200, signal 62271/70012 (executing program) 2022/10/31 12:44:02 fetching corpus: 250, signal 66321/75476 (executing program) 2022/10/31 12:44:02 fetching corpus: 300, signal 72437/82792 (executing program) 2022/10/31 12:44:02 fetching corpus: 350, signal 77303/88852 (executing program) 2022/10/31 12:44:03 fetching corpus: 400, signal 81916/94618 (executing program) 2022/10/31 12:44:03 fetching corpus: 450, signal 86051/99899 (executing program) 2022/10/31 12:44:03 fetching corpus: 500, signal 91130/106008 (executing program) 2022/10/31 12:44:03 fetching corpus: 550, signal 95498/111312 (executing program) 2022/10/31 12:44:03 fetching corpus: 600, signal 98806/115627 (executing program) 2022/10/31 12:44:03 fetching corpus: 650, signal 101334/119155 (executing program) 2022/10/31 12:44:03 fetching corpus: 700, signal 103480/122349 (executing program) 2022/10/31 12:44:03 fetching corpus: 750, signal 107284/126939 (executing program) 2022/10/31 12:44:03 fetching corpus: 800, signal 109440/130062 (executing program) 2022/10/31 12:44:04 fetching corpus: 850, signal 112844/134245 (executing program) 2022/10/31 12:44:04 fetching corpus: 900, signal 114628/137012 (executing program) 2022/10/31 12:44:04 fetching corpus: 950, signal 117575/140703 (executing program) 2022/10/31 12:44:04 fetching corpus: 1000, signal 120963/144774 (executing program) 2022/10/31 12:44:04 fetching corpus: 1050, signal 123119/147797 (executing program) 2022/10/31 12:44:04 fetching corpus: 1100, signal 125695/151119 (executing program) 2022/10/31 12:44:04 fetching corpus: 1150, signal 127353/153577 (executing program) 2022/10/31 12:44:04 fetching corpus: 1200, signal 129734/156613 (executing program) 2022/10/31 12:44:04 fetching corpus: 1250, signal 132900/160218 (executing program) 2022/10/31 12:44:05 fetching corpus: 1300, signal 135207/163144 (executing program) 2022/10/31 12:44:05 fetching corpus: 1350, signal 137433/165946 (executing program) 2022/10/31 12:44:05 fetching corpus: 1400, signal 140617/169451 (executing program) 2022/10/31 12:44:05 fetching corpus: 1450, signal 142742/172119 (executing program) 2022/10/31 12:44:05 fetching corpus: 1500, signal 144992/174815 (executing program) 2022/10/31 12:44:05 fetching corpus: 1550, signal 146829/177185 (executing program) 2022/10/31 12:44:05 fetching corpus: 1600, signal 149287/180015 (executing program) 2022/10/31 12:44:05 fetching corpus: 1650, signal 150713/181958 (executing program) 2022/10/31 12:44:06 fetching corpus: 1700, signal 153020/184583 (executing program) 2022/10/31 12:44:06 fetching corpus: 1750, signal 154387/186479 (executing program) 2022/10/31 12:44:06 fetching corpus: 1800, signal 156339/188860 (executing program) 2022/10/31 12:44:06 fetching corpus: 1850, signal 157621/190662 (executing program) 2022/10/31 12:44:06 fetching corpus: 1900, signal 158943/192500 (executing program) 2022/10/31 12:44:06 fetching corpus: 1950, signal 159997/194121 (executing program) 2022/10/31 12:44:06 fetching corpus: 2000, signal 161580/196112 (executing program) 2022/10/31 12:44:06 fetching corpus: 2050, signal 162922/197915 (executing program) 2022/10/31 12:44:06 fetching corpus: 2100, signal 164453/199788 (executing program) 2022/10/31 12:44:07 fetching corpus: 2150, signal 165810/201541 (executing program) 2022/10/31 12:44:07 fetching corpus: 2200, signal 166947/203162 (executing program) 2022/10/31 12:44:07 fetching corpus: 2250, signal 168139/204765 (executing program) 2022/10/31 12:44:07 fetching corpus: 2300, signal 169594/206510 (executing program) 2022/10/31 12:44:07 fetching corpus: 2350, signal 170642/208045 (executing program) 2022/10/31 12:44:07 fetching corpus: 2400, signal 171545/209388 (executing program) 2022/10/31 12:44:07 fetching corpus: 2450, signal 172391/210706 (executing program) 2022/10/31 12:44:07 fetching corpus: 2500, signal 173424/212155 (executing program) 2022/10/31 12:44:08 fetching corpus: 2550, signal 174970/213924 (executing program) 2022/10/31 12:44:08 fetching corpus: 2600, signal 176359/215564 (executing program) 2022/10/31 12:44:08 fetching corpus: 2650, signal 177269/216900 (executing program) 2022/10/31 12:44:08 fetching corpus: 2700, signal 178969/218666 (executing program) 2022/10/31 12:44:08 fetching corpus: 2750, signal 179829/219919 (executing program) 2022/10/31 12:44:08 fetching corpus: 2800, signal 180686/221067 (executing program) 2022/10/31 12:44:08 fetching corpus: 2850, signal 181757/222375 (executing program) 2022/10/31 12:44:08 fetching corpus: 2900, signal 182819/223682 (executing program) 2022/10/31 12:44:08 fetching corpus: 2950, signal 183473/224767 (executing program) 2022/10/31 12:44:09 fetching corpus: 3000, signal 184545/226028 (executing program) 2022/10/31 12:44:09 fetching corpus: 3050, signal 185445/227170 (executing program) 2022/10/31 12:44:09 fetching corpus: 3100, signal 186172/228242 (executing program) 2022/10/31 12:44:09 fetching corpus: 3150, signal 187276/229488 (executing program) 2022/10/31 12:44:09 fetching corpus: 3200, signal 188173/230663 (executing program) 2022/10/31 12:44:09 fetching corpus: 3250, signal 189263/231902 (executing program) 2022/10/31 12:44:09 fetching corpus: 3300, signal 190701/233278 (executing program) 2022/10/31 12:44:09 fetching corpus: 3350, signal 191662/234484 (executing program) 2022/10/31 12:44:09 fetching corpus: 3400, signal 192496/235485 (executing program) 2022/10/31 12:44:10 fetching corpus: 3450, signal 193396/236599 (executing program) 2022/10/31 12:44:10 fetching corpus: 3500, signal 194411/237683 (executing program) 2022/10/31 12:44:10 fetching corpus: 3550, signal 195258/238698 (executing program) 2022/10/31 12:44:10 fetching corpus: 3600, signal 196039/239629 (executing program) 2022/10/31 12:44:10 fetching corpus: 3650, signal 196743/240568 (executing program) 2022/10/31 12:44:10 fetching corpus: 3700, signal 197852/241705 (executing program) 2022/10/31 12:44:10 fetching corpus: 3750, signal 198415/242564 (executing program) 2022/10/31 12:44:10 fetching corpus: 3800, signal 199135/243481 (executing program) 2022/10/31 12:44:10 fetching corpus: 3850, signal 199670/244288 (executing program) 2022/10/31 12:44:10 fetching corpus: 3900, signal 200758/245365 (executing program) 2022/10/31 12:44:11 fetching corpus: 3950, signal 201449/246204 (executing program) 2022/10/31 12:44:11 fetching corpus: 4000, signal 202440/247306 (executing program) 2022/10/31 12:44:11 fetching corpus: 4050, signal 203447/248311 (executing program) 2022/10/31 12:44:11 fetching corpus: 4100, signal 204418/249241 (executing program) 2022/10/31 12:44:11 fetching corpus: 4150, signal 205144/250021 (executing program) 2022/10/31 12:44:11 fetching corpus: 4200, signal 205808/250848 (executing program) 2022/10/31 12:44:11 fetching corpus: 4250, signal 207465/252014 (executing program) 2022/10/31 12:44:12 fetching corpus: 4300, signal 208251/252866 (executing program) 2022/10/31 12:44:12 fetching corpus: 4350, signal 208953/253636 (executing program) 2022/10/31 12:44:12 fetching corpus: 4400, signal 210116/254524 (executing program) 2022/10/31 12:44:12 fetching corpus: 4450, signal 210817/255253 (executing program) 2022/10/31 12:44:12 fetching corpus: 4500, signal 211408/255902 (executing program) 2022/10/31 12:44:12 fetching corpus: 4550, signal 212057/256611 (executing program) 2022/10/31 12:44:12 fetching corpus: 4600, signal 213145/257438 (executing program) 2022/10/31 12:44:12 fetching corpus: 4650, signal 213567/258067 (executing program) 2022/10/31 12:44:12 fetching corpus: 4700, signal 214400/258809 (executing program) 2022/10/31 12:44:13 fetching corpus: 4750, signal 215071/259480 (executing program) 2022/10/31 12:44:13 fetching corpus: 4800, signal 216072/260215 (executing program) 2022/10/31 12:44:13 fetching corpus: 4850, signal 216943/260918 (executing program) 2022/10/31 12:44:13 fetching corpus: 4900, signal 217757/261592 (executing program) 2022/10/31 12:44:13 fetching corpus: 4950, signal 218312/262218 (executing program) 2022/10/31 12:44:13 fetching corpus: 5000, signal 219244/262927 (executing program) 2022/10/31 12:44:13 fetching corpus: 5050, signal 219975/263517 (executing program) 2022/10/31 12:44:13 fetching corpus: 5100, signal 220505/264090 (executing program) 2022/10/31 12:44:13 fetching corpus: 5150, signal 221069/264685 (executing program) 2022/10/31 12:44:14 fetching corpus: 5200, signal 221741/265287 (executing program) 2022/10/31 12:44:14 fetching corpus: 5250, signal 222421/265841 (executing program) 2022/10/31 12:44:14 fetching corpus: 5300, signal 223002/266382 (executing program) 2022/10/31 12:44:14 fetching corpus: 5350, signal 223591/266933 (executing program) 2022/10/31 12:44:14 fetching corpus: 5400, signal 224268/267518 (executing program) 2022/10/31 12:44:14 fetching corpus: 5450, signal 224748/268055 (executing program) 2022/10/31 12:44:14 fetching corpus: 5500, signal 225441/268585 (executing program) 2022/10/31 12:44:14 fetching corpus: 5550, signal 226375/269194 (executing program) 2022/10/31 12:44:15 fetching corpus: 5600, signal 227336/269749 (executing program) 2022/10/31 12:44:15 fetching corpus: 5650, signal 228557/270328 (executing program) 2022/10/31 12:44:15 fetching corpus: 5700, signal 229255/270843 (executing program) 2022/10/31 12:44:15 fetching corpus: 5750, signal 229916/271331 (executing program) 2022/10/31 12:44:15 fetching corpus: 5800, signal 230834/271814 (executing program) 2022/10/31 12:44:15 fetching corpus: 5850, signal 231401/272342 (executing program) 2022/10/31 12:44:15 fetching corpus: 5900, signal 232088/272809 (executing program) 2022/10/31 12:44:15 fetching corpus: 5950, signal 232646/273232 (executing program) 2022/10/31 12:44:16 fetching corpus: 6000, signal 233484/273675 (executing program) 2022/10/31 12:44:16 fetching corpus: 6050, signal 234091/274080 (executing program) 2022/10/31 12:44:16 fetching corpus: 6100, signal 234517/274451 (executing program) 2022/10/31 12:44:16 fetching corpus: 6150, signal 235269/274865 (executing program) 2022/10/31 12:44:16 fetching corpus: 6200, signal 237019/275395 (executing program) 2022/10/31 12:44:16 fetching corpus: 6250, signal 237520/275744 (executing program) 2022/10/31 12:44:16 fetching corpus: 6300, signal 238325/276111 (executing program) 2022/10/31 12:44:16 fetching corpus: 6350, signal 238681/276463 (executing program) 2022/10/31 12:44:16 fetching corpus: 6400, signal 239240/276760 (executing program) 2022/10/31 12:44:17 fetching corpus: 6450, signal 239861/277106 (executing program) 2022/10/31 12:44:17 fetching corpus: 6500, signal 240387/277441 (executing program) 2022/10/31 12:44:17 fetching corpus: 6550, signal 240963/277774 (executing program) 2022/10/31 12:44:17 fetching corpus: 6600, signal 241396/278067 (executing program) 2022/10/31 12:44:17 fetching corpus: 6650, signal 241765/278353 (executing program) 2022/10/31 12:44:17 fetching corpus: 6700, signal 242417/278624 (executing program) 2022/10/31 12:44:17 fetching corpus: 6750, signal 243096/278922 (executing program) 2022/10/31 12:44:17 fetching corpus: 6800, signal 243535/279189 (executing program) 2022/10/31 12:44:18 fetching corpus: 6850, signal 244207/279439 (executing program) 2022/10/31 12:44:18 fetching corpus: 6900, signal 244824/279657 (executing program) 2022/10/31 12:44:18 fetching corpus: 6950, signal 245384/279657 (executing program) 2022/10/31 12:44:18 fetching corpus: 7000, signal 245986/279657 (executing program) 2022/10/31 12:44:18 fetching corpus: 7050, signal 246424/279657 (executing program) 2022/10/31 12:44:18 fetching corpus: 7100, signal 246814/279657 (executing program) 2022/10/31 12:44:18 fetching corpus: 7150, signal 247305/279659 (executing program) 2022/10/31 12:44:18 fetching corpus: 7200, signal 247702/279664 (executing program) 2022/10/31 12:44:19 fetching corpus: 7250, signal 248002/279664 (executing program) 2022/10/31 12:44:19 fetching corpus: 7300, signal 248647/279666 (executing program) 2022/10/31 12:44:19 fetching corpus: 7350, signal 249176/279666 (executing program) 2022/10/31 12:44:19 fetching corpus: 7400, signal 249558/279666 (executing program) 2022/10/31 12:44:19 fetching corpus: 7450, signal 249974/279668 (executing program) 2022/10/31 12:44:19 fetching corpus: 7500, signal 250369/279670 (executing program) 2022/10/31 12:44:19 fetching corpus: 7550, signal 250871/279670 (executing program) 2022/10/31 12:44:19 fetching corpus: 7600, signal 251229/279670 (executing program) 2022/10/31 12:44:19 fetching corpus: 7650, signal 251608/279670 (executing program) 2022/10/31 12:44:19 fetching corpus: 7700, signal 252233/279670 (executing program) 2022/10/31 12:44:19 fetching corpus: 7750, signal 252613/279670 (executing program) 2022/10/31 12:44:20 fetching corpus: 7800, signal 253275/279670 (executing program) 2022/10/31 12:44:20 fetching corpus: 7850, signal 253852/279694 (executing program) 2022/10/31 12:44:20 fetching corpus: 7900, signal 254334/279695 (executing program) 2022/10/31 12:44:20 fetching corpus: 7950, signal 254807/279698 (executing program) 2022/10/31 12:44:20 fetching corpus: 8000, signal 255475/279698 (executing program) 2022/10/31 12:44:20 fetching corpus: 8050, signal 256141/279698 (executing program) 2022/10/31 12:44:20 fetching corpus: 8100, signal 256493/279700 (executing program) 2022/10/31 12:44:21 fetching corpus: 8150, signal 256832/279729 (executing program) 2022/10/31 12:44:21 fetching corpus: 8200, signal 257269/279729 (executing program) 2022/10/31 12:44:21 fetching corpus: 8250, signal 257577/279730 (executing program) 2022/10/31 12:44:21 fetching corpus: 8300, signal 257882/279730 (executing program) 2022/10/31 12:44:21 fetching corpus: 8350, signal 258364/279730 (executing program) 2022/10/31 12:44:21 fetching corpus: 8400, signal 258699/279735 (executing program) 2022/10/31 12:44:21 fetching corpus: 8450, signal 259102/279735 (executing program) 2022/10/31 12:44:21 fetching corpus: 8500, signal 259518/279741 (executing program) 2022/10/31 12:44:21 fetching corpus: 8550, signal 259961/279741 (executing program) 2022/10/31 12:44:21 fetching corpus: 8600, signal 260398/279741 (executing program) 2022/10/31 12:44:22 fetching corpus: 8650, signal 260744/279742 (executing program) 2022/10/31 12:44:22 fetching corpus: 8700, signal 261314/279758 (executing program) 2022/10/31 12:44:22 fetching corpus: 8750, signal 261568/279758 (executing program) 2022/10/31 12:44:22 fetching corpus: 8800, signal 261936/279758 (executing program) 2022/10/31 12:44:22 fetching corpus: 8850, signal 262349/279758 (executing program) 2022/10/31 12:44:22 fetching corpus: 8900, signal 262670/279767 (executing program) 2022/10/31 12:44:22 fetching corpus: 8950, signal 263183/279832 (executing program) 2022/10/31 12:44:22 fetching corpus: 9000, signal 263454/279832 (executing program) 2022/10/31 12:44:22 fetching corpus: 9050, signal 263736/279832 (executing program) 2022/10/31 12:44:22 fetching corpus: 9100, signal 264402/279832 (executing program) 2022/10/31 12:44:23 fetching corpus: 9150, signal 264695/279841 (executing program) 2022/10/31 12:44:23 fetching corpus: 9200, signal 265166/279849 (executing program) 2022/10/31 12:44:23 fetching corpus: 9250, signal 265453/279849 (executing program) 2022/10/31 12:44:23 fetching corpus: 9300, signal 265809/279849 (executing program) 2022/10/31 12:44:23 fetching corpus: 9350, signal 266219/279849 (executing program) 2022/10/31 12:44:23 fetching corpus: 9400, signal 266577/279851 (executing program) 2022/10/31 12:44:23 fetching corpus: 9450, signal 267364/279860 (executing program) 2022/10/31 12:44:23 fetching corpus: 9500, signal 267794/279860 (executing program) 2022/10/31 12:44:24 fetching corpus: 9550, signal 268091/279860 (executing program) 2022/10/31 12:44:24 fetching corpus: 9600, signal 268374/279860 (executing program) 2022/10/31 12:44:24 fetching corpus: 9650, signal 268805/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9700, signal 269039/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9750, signal 269444/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9800, signal 269723/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9850, signal 270135/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9900, signal 270289/279861 (executing program) 2022/10/31 12:44:24 fetching corpus: 9950, signal 270726/279861 (executing program) 2022/10/31 12:44:25 fetching corpus: 10000, signal 271122/279861 (executing program) 2022/10/31 12:44:25 fetching corpus: 10050, signal 271425/279861 (executing program) 2022/10/31 12:44:25 fetching corpus: 10100, signal 271808/279861 (executing program) 2022/10/31 12:44:25 fetching corpus: 10150, signal 272008/279864 (executing program) 2022/10/31 12:44:25 fetching corpus: 10200, signal 272354/279866 (executing program) 2022/10/31 12:44:25 fetching corpus: 10250, signal 272749/279866 (executing program) 2022/10/31 12:44:25 fetching corpus: 10300, signal 273033/279877 (executing program) 2022/10/31 12:44:25 fetching corpus: 10350, signal 273466/279877 (executing program) 2022/10/31 12:44:25 fetching corpus: 10400, signal 273792/279877 (executing program) 2022/10/31 12:44:26 fetching corpus: 10450, signal 274128/279877 (executing program) 2022/10/31 12:44:26 fetching corpus: 10471, signal 274249/279877 (executing program) 2022/10/31 12:44:26 fetching corpus: 10471, signal 274249/279877 (executing program) 2022/10/31 12:44:28 starting 8 fuzzer processes 12:44:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) open_by_handle_at(r0, &(0x7f00000006c0)=@raw={0x8, 0x2, {"a84fb6d074"}}, 0x0) 12:44:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 12:44:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x49}}) 12:44:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x9}, &(0x7f0000000500)={0x7}, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={[0x9]}, 0x8}) 12:44:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) 12:44:29 executing program 5: futex(&(0x7f0000000000)=0x1, 0xb, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 12:44:29 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5409, 0x0) 12:44:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}) write$binfmt_aout(r0, 0x0, 0x820) [ 75.500702] audit: type=1400 audit(1667220269.129:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 76.760420] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.761541] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.764294] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.771499] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.772681] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.773876] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.779228] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.808459] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.811015] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.812268] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.815329] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.818251] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.819494] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.822819] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.891199] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.893341] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.894894] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.896235] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.897604] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.898361] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.899207] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.910159] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.911171] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.912113] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.915619] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.916822] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.917986] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.919580] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.920228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.921323] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.922415] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.923051] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.924300] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.925315] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.926222] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.926866] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.929373] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.930267] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.952681] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.954914] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.958079] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.959380] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.964587] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.965629] Bluetooth: hci6: HCI_REQ-0x0c1a [ 76.987653] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.987704] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.988566] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.991484] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.993489] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.994133] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.994736] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.001095] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.020975] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.021533] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.035871] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.076832] Bluetooth: hci7: HCI_REQ-0x0c1a [ 78.829228] Bluetooth: hci1: command 0x0409 tx timeout [ 78.829976] Bluetooth: hci0: command 0x0409 tx timeout [ 78.957875] Bluetooth: hci4: command 0x0409 tx timeout [ 79.021006] Bluetooth: hci6: command 0x0409 tx timeout [ 79.021482] Bluetooth: hci3: command 0x0409 tx timeout [ 79.084898] Bluetooth: hci7: command 0x0409 tx timeout [ 79.085382] Bluetooth: hci2: command 0x0409 tx timeout [ 79.085871] Bluetooth: hci5: command 0x0409 tx timeout [ 80.876821] Bluetooth: hci0: command 0x041b tx timeout [ 80.877257] Bluetooth: hci1: command 0x041b tx timeout [ 81.004992] Bluetooth: hci4: command 0x041b tx timeout [ 81.068836] Bluetooth: hci3: command 0x041b tx timeout [ 81.069231] Bluetooth: hci6: command 0x041b tx timeout [ 81.132885] Bluetooth: hci5: command 0x041b tx timeout [ 81.133312] Bluetooth: hci2: command 0x041b tx timeout [ 81.133666] Bluetooth: hci7: command 0x041b tx timeout [ 82.924881] Bluetooth: hci1: command 0x040f tx timeout [ 82.925288] Bluetooth: hci0: command 0x040f tx timeout [ 83.053132] Bluetooth: hci4: command 0x040f tx timeout [ 83.116881] Bluetooth: hci6: command 0x040f tx timeout [ 83.117299] Bluetooth: hci3: command 0x040f tx timeout [ 83.180835] Bluetooth: hci7: command 0x040f tx timeout [ 83.181246] Bluetooth: hci2: command 0x040f tx timeout [ 83.181611] Bluetooth: hci5: command 0x040f tx timeout [ 84.972829] Bluetooth: hci0: command 0x0419 tx timeout [ 84.973273] Bluetooth: hci1: command 0x0419 tx timeout [ 85.101090] Bluetooth: hci4: command 0x0419 tx timeout [ 85.164832] Bluetooth: hci3: command 0x0419 tx timeout [ 85.165278] Bluetooth: hci6: command 0x0419 tx timeout [ 85.228863] Bluetooth: hci5: command 0x0419 tx timeout [ 85.229300] Bluetooth: hci2: command 0x0419 tx timeout [ 85.229667] Bluetooth: hci7: command 0x0419 tx timeout [ 133.218043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.218823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.220338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.391560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.392519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.393717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.443041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.443620] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.445089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.565283] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.565952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.567535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:45:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) chown(&(0x7f0000000480)='./file0\x00', 0xee00, 0x0) [ 135.051669] audit: type=1400 audit(1667220328.680:7): avc: denied { open } for pid=3783 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.053182] audit: type=1400 audit(1667220328.680:8): avc: denied { kernel } for pid=3783 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:45:28 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c06, 0x0) writev(r0, &(0x7f0000001180)=[{&(0x7f0000001140)="c2", 0x1}], 0x1) 12:45:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000240)={0xf0ffffff0f0000}) 12:45:29 executing program 7: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x27d8, &(0x7f0000000080)) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r3], 0x9) open$dir(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) 12:45:29 executing program 5: futex(&(0x7f0000000000)=0x1, 0xb, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 12:45:29 executing program 7: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x27d8, &(0x7f0000000080)) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r3], 0x9) open$dir(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) 12:45:29 executing program 5: futex(&(0x7f0000000000)=0x1, 0xb, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 12:45:29 executing program 7: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x27d8, &(0x7f0000000080)) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r3], 0x9) open$dir(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) [ 138.822361] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 138.822505] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 138.830325] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 138.833936] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 138.839132] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 138.842458] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 138.847678] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 138.852993] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 138.854092] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 138.855261] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 138.862372] Bluetooth: hci0: HCI_REQ-0x0c1a [ 138.865514] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 138.878354] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 138.885280] Bluetooth: hci1: HCI_REQ-0x0c1a [ 138.887628] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 138.898213] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 138.901649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 138.906148] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 138.907708] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 138.909718] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 138.915719] Bluetooth: hci3: HCI_REQ-0x0c1a [ 138.974427] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 138.980555] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 138.982170] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 138.985328] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 138.987373] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 138.988703] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 138.996890] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 139.002857] Bluetooth: hci4: HCI_REQ-0x0c1a [ 139.047671] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 139.049480] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 139.054273] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 139.056286] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 139.057547] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 139.075814] Bluetooth: hci6: HCI_REQ-0x0c1a [ 140.908942] Bluetooth: hci1: command 0x0409 tx timeout [ 140.909998] Bluetooth: hci0: command 0x0409 tx timeout [ 140.973025] Bluetooth: hci3: command 0x0409 tx timeout [ 141.036964] Bluetooth: hci4: command 0x0409 tx timeout [ 141.038249] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 141.100845] Bluetooth: hci6: command 0x0409 tx timeout [ 142.957853] Bluetooth: hci0: command 0x041b tx timeout [ 142.958279] Bluetooth: hci1: command 0x041b tx timeout [ 143.021808] Bluetooth: hci3: command 0x041b tx timeout [ 143.084875] Bluetooth: hci4: command 0x041b tx timeout [ 143.149822] Bluetooth: hci6: command 0x041b tx timeout [ 143.747587] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 143.766094] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 143.777272] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 143.784820] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 143.789029] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 143.790553] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 143.794427] Bluetooth: hci7: HCI_REQ-0x0c1a [ 145.005846] Bluetooth: hci1: command 0x040f tx timeout [ 145.006289] Bluetooth: hci0: command 0x040f tx timeout [ 145.068897] Bluetooth: hci3: command 0x040f tx timeout [ 145.133799] Bluetooth: hci4: command 0x040f tx timeout [ 145.196828] Bluetooth: hci6: command 0x040f tx timeout [ 145.837933] Bluetooth: hci7: command 0x0409 tx timeout [ 147.053866] Bluetooth: hci0: command 0x0419 tx timeout [ 147.054292] Bluetooth: hci1: command 0x0419 tx timeout [ 147.117798] Bluetooth: hci3: command 0x0419 tx timeout [ 147.181800] Bluetooth: hci4: command 0x0419 tx timeout [ 147.245802] Bluetooth: hci6: command 0x0419 tx timeout [ 147.886223] Bluetooth: hci7: command 0x041b tx timeout [ 149.933868] Bluetooth: hci7: command 0x040f tx timeout [ 151.981820] Bluetooth: hci7: command 0x0419 tx timeout [ 180.654407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.655589] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.658086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.787124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.787730] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.790085] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.189780] hrtimer: interrupt took 36008 ns [ 182.327587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.328915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.332875] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.410633] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.411933] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.415531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.661571] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.662924] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.688695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.731976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.733073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.735850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.772084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.773195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.776220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.824287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.825575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.828605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.666650] loop4: detected capacity change from 0 to 40 [ 183.868659] syz-executor.4: attempt to access beyond end of device [ 183.868659] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 183.869906] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 183.912392] syz-executor.4: attempt to access beyond end of device [ 183.912392] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 183.914076] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 185.275668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.276321] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.277775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.312234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.312838] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.314632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.903504] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.904729] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.907643] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.934350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.935577] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.938602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:46:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 12:46:20 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5409, 0x0) 12:46:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) 12:46:20 executing program 5: futex(&(0x7f0000000000)=0x1, 0xb, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 12:46:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x9}, &(0x7f0000000500)={0x7}, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={[0x9]}, 0x8}) 12:46:20 executing program 7: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x27d8, &(0x7f0000000080)) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, r3], 0x9) open$dir(&(0x7f0000001b00)='./file0\x00', 0x0, 0x0) 12:46:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 12:46:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) [ 186.450420] loop4: detected capacity change from 0 to 40 [ 186.473335] loop2: detected capacity change from 0 to 40 12:46:20 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 12:46:20 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@md0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext3\x00', 0x0, 0x0) 12:46:20 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 186.669465] /dev/md0: Can't open blockdev 12:46:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000080), 0x4) 12:46:20 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:20 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5409, 0x0) [ 186.751018] syz-executor.2: attempt to access beyond end of device [ 186.751018] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 186.752186] Buffer I/O error on dev loop2, logical block 10, lost async page write 12:46:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:46:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000080), 0x4) [ 186.947685] random: crng reseeded on system resumption [ 187.093424] syz-executor.4: attempt to access beyond end of device [ 187.093424] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 187.094680] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 187.124998] random: crng reseeded on system resumption [ 187.148151] Restarting kernel threads ... done. 12:46:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) 12:46:20 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:46:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000080), 0x4) 12:46:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:46:20 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5409, 0x0) 12:46:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x9}, &(0x7f0000000500)={0x7}, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={[0x9]}, 0x8}) 12:46:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) 12:46:20 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 187.346592] loop4: detected capacity change from 0 to 40 [ 187.348485] loop2: detected capacity change from 0 to 40 12:46:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000080), 0x4) [ 187.474241] random: crng reseeded on system resumption 12:46:21 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:46:21 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:46:21 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 187.674611] syz-executor.4: attempt to access beyond end of device [ 187.674611] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 187.676429] Buffer I/O error on dev loop4, logical block 10, lost async page write 12:46:21 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:21 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:46:21 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:46:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) [ 187.825203] random: crng reseeded on system resumption [ 187.829986] loop4: detected capacity change from 0 to 40 [ 188.040324] syz-executor.2: attempt to access beyond end of device [ 188.040324] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 188.041552] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 188.092337] syz-executor.4: attempt to access beyond end of device [ 188.092337] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 188.093455] Buffer I/O error on dev loop4, logical block 10, lost async page write 12:46:21 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xff, 0x4, 0x5, 0x3f, 0x0, 0x100000001, 0x10c4, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x2, 0x13439f45}, 0x43441, 0x9, 0x400, 0x0, 0x6, 0x101, 0x3, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xc, r4, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) utimensat(r5, &(0x7f0000000000)='./file1\x00', &(0x7f0000000240)={{}, {0x0, 0x2710}}, 0x100) 12:46:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x9}, &(0x7f0000000500)={0x7}, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={[0x9]}, 0x8}) 12:46:21 executing program 4: clone(0x52262580, 0x0, 0x0, 0x0, 0x0) 12:46:21 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 188.288176] loop2: detected capacity change from 0 to 40 12:46:21 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:21 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:21 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 188.423966] random: crng reseeded on system resumption 12:46:22 executing program 4: clone(0x52262580, 0x0, 0x0, 0x0, 0x0) 12:46:22 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:22 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) [ 188.713688] syz-executor.2: attempt to access beyond end of device [ 188.713688] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 188.716065] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 188.755009] random: crng reseeded on system resumption 12:46:22 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:22 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:22 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x2000000) 12:46:22 executing program 4: clone(0x52262580, 0x0, 0x0, 0x0, 0x0) 12:46:22 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_aout(r0, &(0x7f0000000140), 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) 12:46:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) alarm(0x0) 12:46:22 executing program 7: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x9, 0x0, 0x0, 0x0) [ 189.367068] random: crng reseeded on system resumption 12:46:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 12:46:23 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000600)='./file0\x00') 12:46:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) [ 189.716193] random: crng reseeded on system resumption [ 189.790351] Restarting kernel threads ... done. 12:46:23 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 12:46:23 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 12:46:23 executing program 4: clone(0x52262580, 0x0, 0x0, 0x0, 0x0) 12:46:23 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r1 = getpgrp(0xffffffffffffffff) syz_io_uring_setup(0x513d, &(0x7f0000000180)={0x0, 0xbc2, 0x4, 0x1, 0x145, 0x0, r0}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x96, 0x6, 0xff, 0x1, 0x0, 0xe14, 0xc1484, 0x3c8f1f3173da70d, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x21a}, 0x44080, 0x7, 0x200, 0x1, 0x6, 0xe7, 0x34, 0x0, 0x7fffffff, 0x0, 0x8000}, r1, 0x7, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r2 = shmget(0x2, 0x1000, 0x873c6edcc2f4f695, &(0x7f0000ffb000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/4096) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x0, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x220000, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 12:46:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:23 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000600)='./file0\x00') 12:46:23 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) [ 190.009544] random: crng reseeded on system resumption 12:46:23 executing program 7: poll(&(0x7f0000004a40)=[{}], 0x20000000000000eb, 0x0) 12:46:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:23 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000600)='./file0\x00') 12:46:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:46:23 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 190.231549] loop1: detected capacity change from 0 to 40 12:46:23 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="68000000290000000008000000200000000000c48d0091886bc5ff86640f723033c7000000020000000000000007002e2f66696c6530000100005b3db83d688d5c000000000000000000000000002100000007002e"], 0x68) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 12:46:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:46:24 executing program 7: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r4 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x1, 0xee00}, {0x2, 0x2}, {}, {0x2, 0x4, 0xee00}, {0x2, 0x6, 0xee01}, {0x2, 0x6}, {0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee01}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x3, 0xee00}, {0x8, 0x7, 0xee00}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x4}}, 0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r4, r1, r5, 0xffffffffffffffff], 0x4) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 12:46:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3c72, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 12:46:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:46:24 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000600)='./file0\x00') 12:46:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:46:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:24 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 190.988030] loop1: detected capacity change from 0 to 40 [ 191.019134] audit: type=1400 audit(1667220384.647:9): avc: denied { write } for pid=6781 comm="syz-executor.7" name="task" dev="proc" ino=16337 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 191.033220] audit: type=1400 audit(1667220384.662:10): avc: denied { add_name } for pid=6781 comm="syz-executor.7" name="6797" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 191.039484] audit: type=1400 audit(1667220384.667:11): avc: denied { create } for pid=6781 comm="syz-executor.7" name="6797" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 12:46:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:46:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 12:46:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3c72, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 12:46:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 191.164993] loop1: detected capacity change from 0 to 40 12:46:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5382, &(0x7f0000000000)) 12:46:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 12:46:24 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000001180)="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", 0x189}, {&(0x7f0000000140)="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", 0xe78}], 0x2, 0x0, 0x0) 12:46:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x2010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @initdev}, &(0x7f0000000180)=0xc) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0xaceb, 0x8, 0x0, 0xfd, 0x0, r2}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) 12:46:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:46:24 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:24 executing program 7: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r4 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x1, 0xee00}, {0x2, 0x2}, {}, {0x2, 0x4, 0xee00}, {0x2, 0x6, 0xee01}, {0x2, 0x6}, {0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee01}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x3, 0xee00}, {0x8, 0x7, 0xee00}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x4}}, 0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r4, r1, r5, 0xffffffffffffffff], 0x4) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 12:46:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3c72, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 12:46:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x80086601, 0x0) [ 191.441286] loop1: detected capacity change from 0 to 40 12:46:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3c72, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x3000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') [ 191.459040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 191.460187] I/O error, dev sr0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 191.499524] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 191.500391] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 191.501053] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 191.501673] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 02 00 [ 191.502362] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 8 prio class 2 [ 191.503165] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 191.503839] Buffer I/O error on dev sr0, logical block 1, lost async page write [ 191.504429] Buffer I/O error on dev sr0, logical block 2, lost async page write [ 191.505065] Buffer I/O error on dev sr0, logical block 3, lost async page write [ 191.505702] Buffer I/O error on dev sr0, logical block 4, lost async page write [ 191.506356] Buffer I/O error on dev sr0, logical block 5, lost async page write [ 191.506994] Buffer I/O error on dev sr0, logical block 6, lost async page write [ 191.507612] Buffer I/O error on dev sr0, logical block 7, lost async page write 12:46:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x80086601, 0x0) 12:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 12:46:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:25 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000001180)="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", 0x189}, {&(0x7f0000000140)="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", 0xe78}], 0x2, 0x0, 0x0) 12:46:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x80086601, 0x0) 12:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000007f00)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="026b02db13cfb35673"]}, 0x1c}], 0x1}, 0x0) 12:46:25 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:25 executing program 7: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r4 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x1, 0xee00}, {0x2, 0x2}, {}, {0x2, 0x4, 0xee00}, {0x2, 0x6, 0xee01}, {0x2, 0x6}, {0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee01}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x3, 0xee00}, {0x8, 0x7, 0xee00}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x4}}, 0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r4, r1, r5, 0xffffffffffffffff], 0x4) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 12:46:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) ioctl$FITRIM(r0, 0x80086601, 0x0) [ 191.807548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 191.808185] I/O error, dev sr0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 191.827248] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 191.827879] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 191.828325] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 191.828834] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 02 00 [ 191.829291] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 8 prio class 2 [ 191.829870] Buffer I/O error on dev sr0, logical block 0, lost async page write [ 191.830338] Buffer I/O error on dev sr0, logical block 1, lost async page write 12:46:25 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000001180)="ea48ad5fb6e25156d9cad3946ca6ee0db1720dbc2a8c8787706ad5ceb6e2bba952dcf5672734df754769a8c71042f43019cfd00fb3e3871bd9a6351373d7bc200230156db775b5ba783aeb957e7c0f13fe432078989e1bb94ef0d7692e170fb20a0159c92a5f8198d74b115642eff714b74857b73eea313dbff35c0d7d9249c064a69ea7a984efd44c701477f4eb7dcb4f47d7d7eaeeecaf88eddfdfad89a012c0c2da4adecb324880b2a3bdccef0ec28b9c76ea906e7b55bf5e619621b924bee5367bd1ecd553f7cc606f000000000000000000000083e3df1a73d6720bd1d66ba6760b9b641965c203bddff546937d91912835fdc62e95b170f9667aa79c70e270189a1dc6aedaba36d50af4d987055ed7f43742a152100bc4c3b03023b9683095880e67303d4f9ead4fb24bf02a42231d1b6241b3525278ced9e9957ec3b3531f8888159299ae5e663acdc6a70d36b7498313455935137a0118fd2820d760e668ad392d7c77d2a0959ab8367c20c04d8493dbacee907daa9ad96c91f7abea1a0149ebc2916c2843", 0x189}, {&(0x7f0000000140)="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", 0xe78}], 0x2, 0x0, 0x0) 12:46:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "fef88e3fd324f7b9"}) 12:46:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 12:46:25 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:25 executing program 7: r0 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) pkey_free(r0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r3 = openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) r4 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4641, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x6}, [{0x2, 0x1, 0xee00}, {0x2, 0x2}, {}, {0x2, 0x4, 0xee00}, {0x2, 0x6, 0xee01}, {0x2, 0x6}, {0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee01}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x1}, {}, {0x8, 0x1, 0xffffffffffffffff}, {}, {0x8, 0x3, 0xee00}, {0x8, 0x7, 0xee00}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x7}, {0x20, 0x4}}, 0xa4, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000180)=[r4, r1, r5, 0xffffffffffffffff], 0x4) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 12:46:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:25 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:25 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) [ 192.328852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.329352] I/O error, dev sr0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 192.346390] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 192.347230] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 192.348093] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 192.348703] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 02 00 [ 192.349352] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 8 prio class 2 12:46:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "fef88e3fd324f7b9"}) 12:46:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 12:46:26 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000001180)="ea48ad5fb6e25156d9cad3946ca6ee0db1720dbc2a8c8787706ad5ceb6e2bba952dcf5672734df754769a8c71042f43019cfd00fb3e3871bd9a6351373d7bc200230156db775b5ba783aeb957e7c0f13fe432078989e1bb94ef0d7692e170fb20a0159c92a5f8198d74b115642eff714b74857b73eea313dbff35c0d7d9249c064a69ea7a984efd44c701477f4eb7dcb4f47d7d7eaeeecaf88eddfdfad89a012c0c2da4adecb324880b2a3bdccef0ec28b9c76ea906e7b55bf5e619621b924bee5367bd1ecd553f7cc606f000000000000000000000083e3df1a73d6720bd1d66ba6760b9b641965c203bddff546937d91912835fdc62e95b170f9667aa79c70e270189a1dc6aedaba36d50af4d987055ed7f43742a152100bc4c3b03023b9683095880e67303d4f9ead4fb24bf02a42231d1b6241b3525278ced9e9957ec3b3531f8888159299ae5e663acdc6a70d36b7498313455935137a0118fd2820d760e668ad392d7c77d2a0959ab8367c20c04d8493dbacee907daa9ad96c91f7abea1a0149ebc2916c2843", 0x189}, {&(0x7f0000000140)="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", 0xe78}], 0x2, 0x0, 0x0) 12:46:26 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) [ 192.489943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 192.490457] I/O error, dev sr0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 12:46:26 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) accept4$unix(r1, 0x0, 0x0, 0x0) 12:46:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "fef88e3fd324f7b9"}) [ 192.513180] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 192.513997] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 192.514651] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 192.515359] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 02 00 [ 192.515989] critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 8 prio class 2 12:46:26 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:26 executing program 1: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) sigaltstack(&(0x7f000096c000/0x4000)=nil, 0x0) 12:46:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 12:46:26 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 12:46:26 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "fef88e3fd324f7b9"}) 12:46:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20082000) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) keyctl$join(0x12, 0x0) 12:46:26 executing program 7: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:26 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8) 12:46:26 executing program 3: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2, 0x184}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800, 0x0, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1/file0\x00', 0x0, 0x2c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r9, &(0x7f0000002680)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_buf(r9, 0x6, 0x1c, &(0x7f0000000140)="51c24ba836d16a51b3153ece54f4a9d93edc29a863f1c76b2a6beeb79cf9b0c9e397fe42062aac2befd13d5a09dfbfb51e2d51e2bf9b0d52105bbf39912964d8541b728968442295525c4d257f9bb30dba5e2d261c4dcc1e725d95593c7fbb841cf308686c4d263c043b4a3c82e08102e39aa2bb5144f8e914a45ea453aa9a69be6e7c71d4", 0x85) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 12:46:26 executing program 4: r0 = fsopen(&(0x7f0000000200)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 12:46:26 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:46:26 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x3) [ 193.502338] syz-executor.0 (6913) used greatest stack depth: 23448 bytes left [ 193.830856] BUG: unable to handle page fault for address: ffffed100fffc000 [ 193.831396] #PF: supervisor write access in kernel mode [ 193.831754] #PF: error_code(0x0002) - not-present page [ 193.832095] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 193.832547] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 193.833420] CPU: 1 PID: 6930 Comm: syz-executor.5 Not tainted 6.1.0-rc3-next-20221031 #1 [ 193.835966] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 193.836525] RIP: 0010:__memset+0x24/0x50 [ 193.836830] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 193.838070] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 193.838458] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 193.838948] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 193.839440] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 193.840126] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 193.840793] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 193.841463] FS: 00007f338cb6f700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 193.842198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.842761] CR2: ffffed100fffc000 CR3: 000000001ef50000 CR4: 0000000000350ee0 [ 193.843441] Call Trace: [ 193.843692] [ 193.843913] kasan_unpoison+0x23/0x60 [ 193.844271] mempool_exit+0x1c2/0x330 [ 193.844640] bioset_exit+0x2c9/0x630 [ 193.845018] disk_release+0x143/0x490 [ 193.845399] ? disk_release+0x0/0x490 [ 193.845777] ? device_release+0x0/0x250 [ 193.846164] device_release+0xa2/0x250 [ 193.846545] ? device_release+0x0/0x250 [ 193.846930] kobject_put+0x173/0x280 [ 193.847292] put_device+0x1b/0x40 [ 193.847639] put_disk+0x41/0x60 [ 193.847974] loop_control_ioctl+0x4d1/0x630 [ 193.848386] ? loop_control_ioctl+0x0/0x630 [ 193.848797] ? selinux_file_ioctl+0xb1/0x270 [ 193.849247] ? loop_control_ioctl+0x0/0x630 [ 193.849672] __x64_sys_ioctl+0x19a/0x220 [ 193.850069] do_syscall_64+0x3b/0xa0 [ 193.850452] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.850835] RIP: 0033:0x7f338f5f9b19 [ 193.851103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 193.852341] RSP: 002b:00007f338cb6f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.852878] RAX: ffffffffffffffda RBX: 00007f338f70cf60 RCX: 00007f338f5f9b19 [ 193.853380] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 193.853876] RBP: 00007f338f653f6d R08: 0000000000000000 R09: 0000000000000000 [ 193.854370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.854865] R13: 00007ffc6051bd1f R14: 00007f338cb6f300 R15: 0000000000022000 [ 193.855369] [ 193.855543] Modules linked in: [ 193.855777] CR2: ffffed100fffc000 [ 193.856022] ---[ end trace 0000000000000000 ]--- [ 193.856338] RIP: 0010:__memset+0x24/0x50 [ 193.856642] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 193.857887] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 193.858256] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 193.858757] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 193.859238] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 193.859738] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 193.860230] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 193.860714] FS: 00007f338cb6f700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 193.861259] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.861661] CR2: ffffed100fffc000 CR3: 000000001ef50000 CR4: 0000000000350ee0 [ 193.923949] syz-executor.7 (6918) used greatest stack depth: 23384 bytes left 12:46:27 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x200000}]) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x19c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x7b}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x652}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x689}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc8, 0xbe, "260afecc7ab0a6023115653c646d1a257b7e7f1654a57391e44d5d2ac0ee7eed2edff9237cf838d24e2121f0802b3cfd9035c40e05048ccd6133a708a18b13d346b6a66d37f7c040005284ff187097a531956556aa61b44321941e2205a4e827cdc07c58238a5025631dab9ee5f9aed7e945015589a7393d1bd6656ea31e5cb0080993097b183c507ca26933051c0ee2aeafb98d66767b1e55f9af37c4a51667f81b03f3f73c7c44e3d700a71706bf04b286d7ff3839b52ad4797098736b63875d1c4a7f"}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x67, 0xbe, "3080f95ff9ae1ee4e99688f80b6660d7fc3a3a018fdf71b47a6a8c9a1b66f4b00cf48bee608137005ca7bf6656a763473be49e80d926e41f41b507ef1fd74d0f23a7203aa39eaf93c2ade319a7d9072aba78882fa7a737271b42bf4bfabbaf535d31e5"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80000001, 0x83}}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x16, 0xac, "95f07e517d559dd54965c131c05282af9df2"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpgid(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x407fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0xfffffffffffffffd, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r3, 0xe, r4, 0x2) 12:46:27 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:46:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:27 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:27 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:27 executing program 3: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2, 0x184}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800, 0x0, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1/file0\x00', 0x0, 0x2c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r9, &(0x7f0000002680)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_buf(r9, 0x6, 0x1c, &(0x7f0000000140)="51c24ba836d16a51b3153ece54f4a9d93edc29a863f1c76b2a6beeb79cf9b0c9e397fe42062aac2befd13d5a09dfbfb51e2d51e2bf9b0d52105bbf39912964d8541b728968442295525c4d257f9bb30dba5e2d261c4dcc1e725d95593c7fbb841cf308686c4d263c043b4a3c82e08102e39aa2bb5144f8e914a45ea453aa9a69be6e7c71d4", 0x85) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 12:46:27 executing program 7: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:27 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:46:28 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 12:46:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 195.124973] audit: type=1400 audit(1667220387.938:12): avc: denied { write } for pid=6955 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:46:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 3: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2, 0x184}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800, 0x0, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1/file0\x00', 0x0, 0x2c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r9, &(0x7f0000002680)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_buf(r9, 0x6, 0x1c, &(0x7f0000000140)="51c24ba836d16a51b3153ece54f4a9d93edc29a863f1c76b2a6beeb79cf9b0c9e397fe42062aac2befd13d5a09dfbfb51e2d51e2bf9b0d52105bbf39912964d8541b728968442295525c4d257f9bb30dba5e2d261c4dcc1e725d95593c7fbb841cf308686c4d263c043b4a3c82e08102e39aa2bb5144f8e914a45ea453aa9a69be6e7c71d4", 0x85) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 12:46:28 executing program 7: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x20000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:28 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x200000}]) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x19c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x7b}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x652}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x689}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc8, 0xbe, "260afecc7ab0a6023115653c646d1a257b7e7f1654a57391e44d5d2ac0ee7eed2edff9237cf838d24e2121f0802b3cfd9035c40e05048ccd6133a708a18b13d346b6a66d37f7c040005284ff187097a531956556aa61b44321941e2205a4e827cdc07c58238a5025631dab9ee5f9aed7e945015589a7393d1bd6656ea31e5cb0080993097b183c507ca26933051c0ee2aeafb98d66767b1e55f9af37c4a51667f81b03f3f73c7c44e3d700a71706bf04b286d7ff3839b52ad4797098736b63875d1c4a7f"}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x67, 0xbe, "3080f95ff9ae1ee4e99688f80b6660d7fc3a3a018fdf71b47a6a8c9a1b66f4b00cf48bee608137005ca7bf6656a763473be49e80d926e41f41b507ef1fd74d0f23a7203aa39eaf93c2ade319a7d9072aba78882fa7a737271b42bf4bfabbaf535d31e5"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80000001, 0x83}}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x16, 0xac, "95f07e517d559dd54965c131c05282af9df2"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpgid(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x407fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0xfffffffffffffffd, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r3, 0xe, r4, 0x2) 12:46:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:28 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r1, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0xff, 0x9, 0xff, 0x0, 0x800, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x1520, 0x9, 0x6, 0x0, 0x71ba, 0x2, 0x7, 0x0, 0xc595, 0x0, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) read$snapshot(r2, &(0x7f00000001c0)=""/252, 0xfc) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 12:46:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 12:46:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x26, 0xe21, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 12:46:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x200000}]) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x19c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x7b}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x652}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x689}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc8, 0xbe, "260afecc7ab0a6023115653c646d1a257b7e7f1654a57391e44d5d2ac0ee7eed2edff9237cf838d24e2121f0802b3cfd9035c40e05048ccd6133a708a18b13d346b6a66d37f7c040005284ff187097a531956556aa61b44321941e2205a4e827cdc07c58238a5025631dab9ee5f9aed7e945015589a7393d1bd6656ea31e5cb0080993097b183c507ca26933051c0ee2aeafb98d66767b1e55f9af37c4a51667f81b03f3f73c7c44e3d700a71706bf04b286d7ff3839b52ad4797098736b63875d1c4a7f"}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x67, 0xbe, "3080f95ff9ae1ee4e99688f80b6660d7fc3a3a018fdf71b47a6a8c9a1b66f4b00cf48bee608137005ca7bf6656a763473be49e80d926e41f41b507ef1fd74d0f23a7203aa39eaf93c2ade319a7d9072aba78882fa7a737271b42bf4bfabbaf535d31e5"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80000001, 0x83}}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x16, 0xac, "95f07e517d559dd54965c131c05282af9df2"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpgid(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x407fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0xfffffffffffffffd, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r3, 0xe, r4, 0x2) 12:46:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x30, 0x0, 0x9336f2ae7a29ccc3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x78, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40208d5) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r3, r3, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) 12:46:29 executing program 3: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2, 0x184}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800, 0x0, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1/file0\x00', 0x0, 0x2c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r9, &(0x7f0000002680)=[{&(0x7f00000000c0)=""/13, 0xd}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_buf(r9, 0x6, 0x1c, &(0x7f0000000140)="51c24ba836d16a51b3153ece54f4a9d93edc29a863f1c76b2a6beeb79cf9b0c9e397fe42062aac2befd13d5a09dfbfb51e2d51e2bf9b0d52105bbf39912964d8541b728968442295525c4d257f9bb30dba5e2d261c4dcc1e725d95593c7fbb841cf308686c4d263c043b4a3c82e08102e39aa2bb5144f8e914a45ea453aa9a69be6e7c71d4", 0x85) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 12:46:29 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000140)='I', 0x1, 0x3f) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:46:29 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 195.634064] random: crng reseeded on system resumption [ 195.706234] BUG: unable to handle page fault for address: ffffed100fffc000 [ 195.706891] #PF: supervisor write access in kernel mode [ 195.707316] #PF: error_code(0x0002) - not-present page [ 195.707753] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 195.708311] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 195.708727] CPU: 0 PID: 7025 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 195.709509] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 195.710189] RIP: 0010:__memset+0x24/0x50 [ 195.710573] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 195.712027] RSP: 0018:ffff8880399a7cc0 EFLAGS: 00010216 [ 195.712474] RAX: 0000000000000000 RBX: ffff88800aad3240 RCX: 1ffffe21fe4c95f1 [ 195.713047] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 195.713623] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a648 [ 195.714193] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 195.714793] R13: ffff88800aad3240 R14: ffffffff815f27a0 R15: 1ffff1100111ca1f [ 195.715369] FS: 00007f36f5bd4700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 195.716042] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.716503] CR2: ffffed100fffc000 CR3: 000000003b5fa000 CR4: 0000000000350ef0 [ 195.717105] Call Trace: [ 195.717327] [ 195.717514] kasan_unpoison+0x23/0x60 [ 195.717839] mempool_exit+0x1c2/0x330 [ 195.718167] bioset_exit+0x2c9/0x630 [ 195.718495] disk_release+0x143/0x490 [ 195.718832] ? disk_release+0x0/0x490 [ 195.719148] ? device_release+0x0/0x250 [ 195.719483] device_release+0xa2/0x250 [ 195.719813] ? device_release+0x0/0x250 [ 195.720149] kobject_put+0x173/0x280 [ 195.720474] put_device+0x1b/0x40 [ 195.720778] put_disk+0x41/0x60 [ 195.721076] loop_control_ioctl+0x4d1/0x630 [ 195.721445] ? loop_control_ioctl+0x0/0x630 [ 195.721811] ? selinux_file_ioctl+0xb1/0x270 [ 195.722193] ? loop_control_ioctl+0x0/0x630 [ 195.722580] __x64_sys_ioctl+0x19a/0x220 [ 195.722925] do_syscall_64+0x3b/0xa0 [ 195.723249] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 195.723691] RIP: 0033:0x7f36f865eb19 [ 195.724001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 195.725444] RSP: 002b:00007f36f5bd4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.726044] RAX: ffffffffffffffda RBX: 00007f36f8771f60 RCX: 00007f36f865eb19 [ 195.726635] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 195.727203] RBP: 00007f36f86b8f6d R08: 0000000000000000 R09: 0000000000000000 [ 195.727786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.728380] R13: 00007ffe1e5db73f R14: 00007f36f5bd4300 R15: 0000000000022000 [ 195.728975] [ 195.729173] Modules linked in: [ 195.729440] CR2: ffffed100fffc000 [ 195.729734] ---[ end trace 0000000000000000 ]--- [ 195.730119] RIP: 0010:__memset+0x24/0x50 [ 195.730491] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 195.731966] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 195.732395] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 195.732987] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 195.733548] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 195.734146] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 195.734758] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 195.735345] FS: 00007f36f5bd4700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 195.736018] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.736504] CR2: ffffed100fffc000 CR3: 000000003b5fa000 CR4: 0000000000350ef0 [ 196.474402] BUG: unable to handle page fault for address: ffffed100fffc000 [ 196.475689] #PF: supervisor write access in kernel mode [ 196.476624] #PF: error_code(0x0002) - not-present page [ 196.477552] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 196.478738] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 196.479640] CPU: 1 PID: 7027 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 196.481323] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 196.482832] RIP: 0010:__memset+0x24/0x50 [ 196.483591] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 196.486851] RSP: 0018:ffff888030937cc0 EFLAGS: 00010216 [ 196.487808] RAX: 0000000000000000 RBX: ffff88800aad33c0 RCX: 1ffffe21fe4c95f7 [ 196.489108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 196.490479] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a678 [ 196.491764] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 196.492950] R13: ffff88800aad33c0 R14: ffffffff815f27a0 R15: 1ffff1100111c61f [ 196.494175] FS: 00007f36f5bb3700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 196.495544] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 196.496551] CR2: ffffed100fffc000 CR3: 000000003b5fa000 CR4: 0000000000350ee0 [ 196.497764] Call Trace: [ 196.498187] [ 196.498578] kasan_unpoison+0x23/0x60 [ 196.499230] mempool_exit+0x1c2/0x330 [ 196.499910] bioset_exit+0x2c9/0x630 [ 196.500558] ? _raw_spin_unlock+0x24/0x50 [ 196.501295] ? blkg_destroy_all.isra.0+0x157/0x230 [ 196.502146] disk_release+0x143/0x490 [ 196.502849] ? disk_release+0x0/0x490 [ 196.503564] ? device_release+0x0/0x250 [ 196.504300] device_release+0xa2/0x250 [ 196.505028] ? device_release+0x0/0x250 [ 196.505746] kobject_put+0x173/0x280 [ 196.506384] put_device+0x1b/0x40 [ 196.507000] put_disk+0x41/0x60 [ 196.507633] loop_control_ioctl+0x4d1/0x630 [ 196.508452] ? loop_control_ioctl+0x0/0x630 [ 196.509291] ? selinux_file_ioctl+0xb1/0x270 [ 196.510166] ? loop_control_ioctl+0x0/0x630 [ 196.511015] __x64_sys_ioctl+0x19a/0x220 [ 196.511779] do_syscall_64+0x3b/0xa0 [ 196.512434] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 196.513340] RIP: 0033:0x7f36f865eb19 [ 196.513981] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 196.517098] RSP: 002b:00007f36f5bb3188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.518474] RAX: ffffffffffffffda RBX: 00007f36f8772020 RCX: 00007f36f865eb19 [ 196.519762] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 196.520959] RBP: 00007f36f86b8f6d R08: 0000000000000000 R09: 0000000000000000 [ 196.522056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 196.523109] R13: 00007ffe1e5db73f R14: 00007f36f5bb3300 R15: 0000000000022000 [ 196.523966] [ 196.524255] Modules linked in: [ 196.524652] CR2: ffffed100fffc000 [ 196.525070] ---[ end trace 0000000000000000 ]--- [ 196.525631] RIP: 0010:__memset+0x24/0x50 [ 196.526152] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 196.528263] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 196.528896] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 196.529735] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 196.530984] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 196.532260] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 196.533230] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 196.534066] FS: 00007f36f5bb3700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 196.535005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 196.535690] CR2: ffffed100fffc000 CR3: 000000003b5fa000 CR4: 0000000000350ee0 [ 196.574544] random: crng reseeded on system resumption 12:46:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, 0x0) openat(r1, 0x0, 0x540c0, 0x24) connect$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 12:46:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 12:46:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x200000}]) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x19c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x200, 0x7b}}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x652}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x689}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc8, 0xbe, "260afecc7ab0a6023115653c646d1a257b7e7f1654a57391e44d5d2ac0ee7eed2edff9237cf838d24e2121f0802b3cfd9035c40e05048ccd6133a708a18b13d346b6a66d37f7c040005284ff187097a531956556aa61b44321941e2205a4e827cdc07c58238a5025631dab9ee5f9aed7e945015589a7393d1bd6656ea31e5cb0080993097b183c507ca26933051c0ee2aeafb98d66767b1e55f9af37c4a51667f81b03f3f73c7c44e3d700a71706bf04b286d7ff3839b52ad4797098736b63875d1c4a7f"}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x67, 0xbe, "3080f95ff9ae1ee4e99688f80b6660d7fc3a3a018fdf71b47a6a8c9a1b66f4b00cf48bee608137005ca7bf6656a763473be49e80d926e41f41b507ef1fd74d0f23a7203aa39eaf93c2ade319a7d9072aba78882fa7a737271b42bf4bfabbaf535d31e5"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x80000001, 0x83}}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x16, 0xac, "95f07e517d559dd54965c131c05282af9df2"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpgid(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7, 0x1, 0x5a, 0x0, 0x0, 0x0, 0x200, 0xd, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x407fffffff}, 0x802c, 0x5d4, 0xfffffff7, 0x7, 0xfffffffffffffffd, 0xa166, 0x1f49, 0x0, 0x101, 0x0, 0x2}, r3, 0xe, r4, 0x2) 12:46:30 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x0) 12:46:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000ff0f00000000000004"]) 12:46:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000100)) 12:46:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f00000022c0)={0x1}, 0x8, 0x0) 12:46:30 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 196.648058] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.657799] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:46:30 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x0) 12:46:30 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:46:30 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) 12:46:30 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000e80), 0xffffffffffffffff) 12:46:30 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 12:46:30 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x0) [ 196.866879] random: crng reseeded on system resumption 12:46:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 12:46:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f00000013c0)=""/247, 0xf7) 12:46:30 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:46:30 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x0) 12:46:30 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 197.254470] random: crng reseeded on system resumption [ 197.951653] BUG: unable to handle page fault for address: ffffed100fffc000 [ 197.952575] #PF: supervisor write access in kernel mode [ 197.953230] #PF: error_code(0x0002) - not-present page [ 197.953886] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 197.954746] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 197.955373] CPU: 0 PID: 7080 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 197.956544] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 197.957560] RIP: 0010:__memset+0x24/0x50 [ 197.958110] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 197.960346] RSP: 0018:ffff8880433a7cc0 EFLAGS: 00010216 [ 197.961017] RAX: 0000000000000000 RBX: ffff88800aad3540 RCX: 1ffffe21fe4c95fd [ 197.961910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 197.962836] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a6a8 [ 197.963753] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 197.964638] R13: ffff88800aad3540 R14: ffffffff815f27a0 R15: 1ffff1100111c21f [ 197.965545] FS: 00007f4d2c80e700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 197.966549] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.967271] CR2: ffffed100fffc000 CR3: 000000001d2c0000 CR4: 0000000000350ef0 [ 197.968203] Call Trace: [ 197.968553] [ 197.968870] kasan_unpoison+0x23/0x60 [ 197.969387] mempool_exit+0x1c2/0x330 [ 197.969926] bioset_exit+0x2c9/0x630 [ 197.970463] disk_release+0x143/0x490 [ 197.970960] ? disk_release+0x0/0x490 [ 197.971457] ? device_release+0x0/0x250 [ 197.971969] device_release+0xa2/0x250 [ 197.972477] ? device_release+0x0/0x250 [ 197.972989] kobject_put+0x173/0x280 [ 197.973478] put_device+0x1b/0x40 [ 197.973933] put_disk+0x41/0x60 [ 197.974382] loop_control_ioctl+0x4d1/0x630 [ 197.974940] ? loop_control_ioctl+0x0/0x630 [ 197.975495] ? selinux_file_ioctl+0xb1/0x270 [ 197.976077] ? loop_control_ioctl+0x0/0x630 [ 197.976633] __x64_sys_ioctl+0x19a/0x220 [ 197.977165] do_syscall_64+0x3b/0xa0 [ 197.977660] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 197.978311] RIP: 0033:0x7f4d2f298b19 [ 197.978794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.981012] RSP: 002b:00007f4d2c80e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.981947] RAX: ffffffffffffffda RBX: 00007f4d2f3abf60 RCX: 00007f4d2f298b19 [ 197.982838] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 197.983724] RBP: 00007f4d2f2f2f6d R08: 0000000000000000 R09: 0000000000000000 [ 197.984610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.985488] R13: 00007ffc2ce894ef R14: 00007f4d2c80e300 R15: 0000000000022000 [ 197.986451] [ 197.986773] Modules linked in: [ 197.987215] CR2: ffffed100fffc000 [ 197.987685] ---[ end trace 0000000000000000 ]--- [ 197.988316] RIP: 0010:__memset+0x24/0x50 [ 197.988907] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 197.991368] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 197.992100] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 197.993071] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 197.994039] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 197.995025] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 197.995986] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 197.996902] FS: 00007f4d2c80e700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 197.997977] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 197.998772] CR2: ffffed100fffc000 CR3: 000000001d2c0000 CR4: 0000000000350ef0 12:46:31 executing program 0: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:46:31 executing program 4: syz_io_uring_setup(0x2be7, &(0x7f00000003c0), &(0x7f0000daa000/0x3000)=nil, &(0x7f0000f4e000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:46:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 12:46:31 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:46:31 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)) 12:46:31 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0xfffffffd}) 12:46:31 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:46:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x16, 0x0, "26242bd3013e7e625a073b0301d6d6f4f0561f3da7f7b6be4301838d33e4870c3c8674fbd4e5b617bd3b683a046bde26762d1b5bf5d91537d7abeb72507766cf2157d65b9d94f21ecb5ced2d6fde02ac"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 198.053889] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:46:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @remote}}) 12:46:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0)=0x7ff, 0x4) [ 198.161946] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 198.194933] random: crng reseeded on system resumption 12:46:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 198.290866] BUG: unable to handle page fault for address: ffffed100fffc000 [ 198.291777] #PF: supervisor write access in kernel mode [ 198.292431] #PF: error_code(0x0002) - not-present page [ 198.293079] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 198.293931] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 198.294573] CPU: 1 PID: 7104 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 198.295731] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 198.296736] RIP: 0010:__memset+0x24/0x50 [ 198.297282] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 198.299498] RSP: 0018:ffff88804277fcc0 EFLAGS: 00010216 [ 198.300160] RAX: 0000000000000000 RBX: ffff88800aad36c0 RCX: 1ffffe21fe4c9603 [ 198.301031] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 198.301902] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a6d8 [ 198.302789] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 198.303669] R13: ffff88800aad36c0 R14: ffffffff815f27a0 R15: 1ffff1100111ee1f [ 198.304560] FS: 00007f4d2c7ed700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 198.305634] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.306387] CR2: ffffed100fffc000 CR3: 00000000305e6000 CR4: 0000000000350ee0 [ 198.307276] Call Trace: [ 198.307613] [ 198.307907] kasan_unpoison+0x23/0x60 [ 198.308411] mempool_exit+0x1c2/0x330 [ 198.308916] bioset_exit+0x2c9/0x630 [ 198.309402] ? _raw_spin_unlock+0x24/0x50 [ 198.309949] ? blkg_destroy_all.isra.0+0x157/0x230 [ 198.310605] disk_release+0x143/0x490 [ 198.311107] ? disk_release+0x0/0x490 [ 198.311608] ? device_release+0x0/0x250 [ 198.312124] device_release+0xa2/0x250 [ 198.312627] ? device_release+0x0/0x250 [ 198.313141] kobject_put+0x173/0x280 [ 198.313628] put_device+0x1b/0x40 [ 198.314082] put_disk+0x41/0x60 [ 198.314534] loop_control_ioctl+0x4d1/0x630 [ 198.315095] ? loop_control_ioctl+0x0/0x630 [ 198.315658] ? selinux_file_ioctl+0xb1/0x270 [ 198.316244] ? loop_control_ioctl+0x0/0x630 [ 198.316818] __x64_sys_ioctl+0x19a/0x220 [ 198.317365] do_syscall_64+0x3b/0xa0 [ 198.317869] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 198.318558] RIP: 0033:0x7f4d2f298b19 [ 198.319035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.321264] RSP: 002b:00007f4d2c7ed188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 198.322211] RAX: ffffffffffffffda RBX: 00007f4d2f3ac020 RCX: 00007f4d2f298b19 [ 198.323117] RDX: 0000000000000004 RSI: 0000000000004c81 RDI: 0000000000000005 [ 198.324004] RBP: 00007f4d2f2f2f6d R08: 0000000000000000 R09: 0000000000000000 [ 198.324890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 198.325778] R13: 00007ffc2ce894ef R14: 00007f4d2c7ed300 R15: 0000000000022000 [ 198.326695] [ 198.327006] Modules linked in: [ 198.327418] CR2: ffffed100fffc000 [ 198.327859] ---[ end trace 0000000000000000 ]--- [ 198.328449] RIP: 0010:__memset+0x24/0x50 [ 198.328989] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 198.331224] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 198.331896] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 198.332780] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 198.333667] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 198.334564] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 198.335454] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 198.336344] FS: 00007f4d2c7ed700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 198.337346] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.338076] CR2: ffffed100fffc000 CR3: 00000000305e6000 CR4: 0000000000350ee0 12:46:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @remote}}) 12:46:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setreuid(0x0, 0x0) 12:46:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:46:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') [ 198.935447] loop5: detected capacity change from 0 to 256 [ 198.945468] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:46:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @remote}}) 12:46:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:46:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setresuid(0x0, 0xee01, 0xee00) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 12:46:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') 12:46:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:46:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 12:46:32 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000fef000/0x4000)=nil) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x8) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:46:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) [ 199.083102] random: crng reseeded on system resumption 12:46:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000002440)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @remote}}) 12:46:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000004c0)="52db0379", 0x4) 12:46:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') [ 199.226567] BUG: unable to handle page fault for address: ffffed100fffc000 [ 199.227046] #PF: supervisor write access in kernel mode [ 199.227380] #PF: error_code(0x0002) - not-present page [ 199.227697] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 199.228111] Oops: 0002 [#6] PREEMPT SMP KASAN NOPTI [ 199.228422] CPU: 0 PID: 7140 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 199.228988] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 199.229479] RIP: 0010:__memset+0x24/0x50 [ 199.229749] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 199.230831] RSP: 0018:ffff888042687cc0 EFLAGS: 00010216 [ 199.231159] RAX: 0000000000000000 RBX: ffff88800aad3840 RCX: 1ffffe21fe4c9609 [ 199.231588] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 199.232019] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a708 [ 199.232448] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 199.232874] R13: ffff88800aad3840 R14: ffffffff815f27a0 R15: 1ffff1100111ea1f [ 199.233307] FS: 00007f36f5bd4700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 199.233789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.234142] CR2: ffffed100fffc000 CR3: 000000003feac000 CR4: 0000000000350ef0 [ 199.234577] Call Trace: [ 199.234746] [ 199.234892] kasan_unpoison+0x23/0x60 [ 199.235138] mempool_exit+0x1c2/0x330 [ 199.235388] bioset_exit+0x2c9/0x630 [ 199.235631] disk_release+0x143/0x490 [ 199.235875] ? disk_release+0x0/0x490 [ 199.236122] ? device_release+0x0/0x250 [ 199.236372] device_release+0xa2/0x250 [ 199.236619] ? device_release+0x0/0x250 [ 199.236869] kobject_put+0x173/0x280 [ 199.237111] put_device+0x1b/0x40 [ 199.237333] put_disk+0x41/0x60 [ 199.237554] loop_control_ioctl+0x4d1/0x630 [ 199.237829] ? loop_control_ioctl+0x0/0x630 [ 199.238102] ? selinux_file_ioctl+0xb1/0x270 [ 199.238407] ? loop_control_ioctl+0x0/0x630 [ 199.238686] __x64_sys_ioctl+0x19a/0x220 [ 199.238950] do_syscall_64+0x3b/0xa0 [ 199.239196] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 199.239514] RIP: 0033:0x7f36f865eb19 [ 199.239749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 199.240807] RSP: 002b:00007f36f5bd4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.241263] RAX: ffffffffffffffda RBX: 00007f36f8771f60 RCX: 00007f36f865eb19 [ 199.241692] RDX: 0000000000000005 RSI: 0000000000004c81 RDI: 0000000000000005 [ 199.242121] RBP: 00007f36f86b8f6d R08: 0000000000000000 R09: 0000000000000000 [ 199.242555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.242983] R13: 00007ffe1e5db73f R14: 00007f36f5bd4300 R15: 0000000000022000 [ 199.243419] [ 199.243569] Modules linked in: [ 199.243773] CR2: ffffed100fffc000 [ 199.243994] ---[ end trace 0000000000000000 ]--- [ 199.244280] RIP: 0010:__memset+0x24/0x50 [ 199.244546] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 199.245605] RSP: 0018:ffff8880425d7cc0 EFLAGS: 00010216 [ 199.245932] RAX: 0000000000000000 RBX: ffff88800aad30c0 RCX: 1ffffe21fe4c95eb [ 199.246365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 199.246925] RBP: ffff888008764a00 R08: 0000000000000005 R09: ffffed100155a618 [ 199.247496] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008764a00 [ 199.248076] R13: ffff88800aad30c0 R14: ffffffff815f27a0 R15: 1ffff1100111ce1f [ 199.248666] FS: 00007f36f5bd4700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 199.249322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.249803] CR2: ffffed100fffc000 CR3: 000000003feac000 CR4: 0000000000350ef0 12:46:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 12:46:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:46:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 12:46:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:46:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') 12:46:33 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x80000, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_config_ext={0x0, 0x8}, 0x10, 0x8, 0x269387ea, 0x5, 0x1340, 0x0, 0x2c5}, 0xffffffffffffffff, 0x0, r1, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) [ 200.108792] Bluetooth: hci5: command 0x0406 tx timeout [ 200.109280] Bluetooth: hci2: command 0x0406 tx timeout [ 200.247461] audit: type=1400 audit(1667220393.876:13): avc: denied { map } for pid=7173 comm="syz-executor.1" path="pipe:[17820]" dev="pipefs" ino=17820 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 12:46:33 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:46:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 12:46:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 12:46:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:33 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 12:46:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 12:46:33 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x80000, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_config_ext={0x0, 0x8}, 0x10, 0x8, 0x269387ea, 0x5, 0x1340, 0x0, 0x2c5}, 0xffffffffffffffff, 0x0, r1, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) 12:46:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x8, &(0x7f0000000600)={0x0, 0x3938700}, 0x0, 0x0) 12:46:33 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) fork() 12:46:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 12:46:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$802154_dgram(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb197}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{0x0, 0x0, 0x0, 0x3b4}, "3012338810ed1b902a01"}, 0x2a) 12:46:34 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) fork() 12:46:34 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x80000, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_config_ext={0x0, 0x8}, 0x10, 0x8, 0x269387ea, 0x5, 0x1340, 0x0, 0x2c5}, 0xffffffffffffffff, 0x0, r1, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) 12:46:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 12:46:34 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) fork() 12:46:34 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4044004) r1 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:46:34 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:46:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 12:46:34 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x80000, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x1, 0x3, 0x0, 0x5, 0x0, 0x315, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8d90, 0x1, @perf_config_ext={0x0, 0x8}, 0x10, 0x8, 0x269387ea, 0x5, 0x1340, 0x0, 0x2c5}, 0xffffffffffffffff, 0x0, r1, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) 12:46:34 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:46:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 12:46:34 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "bc814f1e421304699c87988d578a0a83e359f4c0be15077dc7547e05d8d3e86fd0a544b052031ab5435bfa1d3cb761dcf3cc5ed23c524ee1c3178c0b78972b97712343f0c489b8dc22aebc61c82ede5b06d0e78af78d2c0971f7ddbc5f5698fb66c6bd36db6289222aee97a1cc0492740d3d84eadcfeb2c8965cbeaae9f381cfc6c2849b0371e0ee8119179cf7cd82c855e1ccac83bec9af15fadec7884bf4458259dfc82682c66b53620ff2f6d83326671102337965af980249343ed01173744daff6b3c705225d7faf6c85bf102f18aca5d8e229fd8179954945de7f1ab059a15f9786b194654c5bf732f9fb83e1f985654347ca65022de65f67320a0fb2281737a3ddf710c645ac69a8453c3b70d560ef653514dbc0eb06b73b4f633188a7ab2f36d7e3bbfb71f498dcd599e9fd4e6f73a8e06d625a58bbd0c63cdf50ce7d5064c21e75b92f44506d720b89550cdc8227f32f25510ed8d4e441b132d9f7157acf293ee3c0d44d072b5e81c4c39e2fab668f3f30bf3035931c93df026b41f33c15cb08b55c00ff2d6ef5171a481b0ee2282dc2306971d73c1cbc21bf01b23ca4936e4f4518207e0e94c2973e709b24d13b63657f4d1689f7a4f779640aab3a4e7a6e3b6e4040a71078569f33fdbc35c23e8b030cd07eabbf542244241463937f1189c328a6d0967c65ff5307ba71311ed83289d2a24db12b38ba399932cf0d921bdc2d4ca64bcae4c28622cb69509089aea132e1237f33da2e7ba216cd610a8dfdac60c089260ae5e5e827d133e72deeadccf2dc14bcdaf270aa9d9072b2098ce65738896a1d908e2d6cf42f90216e5e5dc2d48b458d3bf901fa68d4f4bcc95dd145354329baaa5f6d72983b3c5cdb6e6e90e754ea3d9ca286313655ad326ed5f017e1424b7573918e3acf96644835c09be7085b043ec416b97a6eae45df8d312519f14ce8469386f97e85509d5cb90d8b1d66dc72219176ec5022edd76c02ea8e723ec7086f40788f45c37df77eb877d2654b3a2009d603cf223f93b5cd83f846da8e75ecbfffc4d6f11a11a7ddb8744cbd0c82f156e5915a2c879efb00f48afda0580b980ea0143a2bb111cd59371e954e5593fb3f4d14190056333fde9e40806269380381fee347b43bb345e50eb065dfd65e4202bb532bc36742828d898d86337d87416018d2246aa621726b376fcf2d229d8c9703f0f6607703e1b939a5023bbae5528a3aa4a24736a444ca1cb8c3075a110414c1629bbcd5c9c4e4080aa44674a34f5c31347e5bca2052fba2e27ed084449da3314358cb192065e1999982b95cc18a488e3189c404c3ba2262b424553e425ac01a78c7aab15e48b2d78837ca0127b1bf28bdd46e14e58c0717687acea3fef73e035c0b6f482fbfeabace42db1aa83a1f3644f9e63c87afc3afab26090af7e7c4fb1b81f8b01bc4e4814be39b0325a270657954f26af83a20d130ed6220a5212205440bb48fbbbc07a7b18cd0bd96d3a250c66bb93454f074a1ddcb836e3ab6af4153058cd94f16d9641f3929087c2ed87e20527eca22b3b3ac62c00f0620d5f28c518c5d03d8f180fe524bfc79c8e8577cc576192ce0547242e747351cde648664691f455e03064f57196524c8e3370efaa64ac28e09b1f2d2b6d69723885f294ea2df1cec3dd25c87883ab65aee612d325eb04cfaaa41d340f65c5745a14fc541902bf299f97f848034fa5a9968fd052087eb5fe6eebb232146191f1fec644d61aeee0ac3c218fbdc077f5c11ee746bcf9197db06ac78f5aa56b64a361ee6ff35efbf679482673cf5d5c51755f33d7a4af59a06484e787df20d684a78754634e651ca76e042643c0b60a22c2a2815619a958ace318639757e7a16d80add9fa9a61fe8ab4de921736de7b75af95bf9b57417451f9d812ccf4db0dd46acfad3136ad94dda1cc622a83daa02181a9f2e7607c77c3d6fd032289f93a1a18f7508366b96c6cd4d6bbff2b3c249b16d205f6369ac1d5af8a4e81400bdf93c820ae6f3622569b20410973a7f58ea541f64e977fb730c853d5fa809cc57b65c54e786641d28be2750dc637a794332163c972c896ae4d86296ddc39c3d433b546b9d7dbe67bb43c129aad2c32dc68d8dc26e489682e00ab92a16bdbbdd5ad803a0ae91a5af285db0fb6b8d118f2d0f120cc1667530bfb4c32b4fa4caf1192a035aafb458f311a04b6491014f0629d86a712a356ff2bac0df5b6c497ba5852e452b226718bea604d2fef071f443c055318045fcd5eea0062432fcadd11f93f0c152e01ff5d1f510f63b6266ae1b314ce06b4f6a388dbeccb7d257e6f3d82b0c23be3bc134bb127b0bf82bd7dada2c645e37621858fdd650fb213ddf61d07e46b8eb24cfa0b66f38f7a90f7d4d3439e701b8b0e36514b5a333d4b8c3439c3f67f074f45776c888d00f5e2fdfa65c175330253d3e032a9442ea08a54fa661c1784ff4a01d90f28a2936659d2d1bb6a2670438a3ac7864b17ed1cada9ca479045db0162297973861fdf6f6fc724543181133f201dcc4035f75585b3d3fce08eb8454b45b87a8055cb14ebcabd324feeb73c46c57b5d4e0de70863920b422952049f756d578971ee1c583a17467258324e13f349f8d36aa55820a7e76e51c4afa0b8c4f664432c5ad089aa79a39a2a6e4ab46b48f5b69ea6cfc5944b3e058bc837bc556b28351895734acfa3693f1537b58374bd39c5cca45e1ad9232a15554f1046f3cd60cbf78e5819de443b14d4887d83f14e5d944b8fb8fd678d6decafe117f93fc8cc44d3f6190c0f9f66100ee9f58818fa36b5e3e45c53fdf90587f3afeb9e3a62e74a999f1628f55c8980268ab73e66f5403873d0fe421da4eb22dd9afdfea0e1e960f9dcd6383e262151cfd63587d15009a930a44e63b559f063f9cfa75661a7866faedc287c534beb7b9113a01c0ece0e4f18cddbe482b7f4810683a3fdf61ea161c8f24a099310ce3e2e822ae0b659e6bfa78289bef995e2f45805c2881eec6453c5f07067d760c8774495a0c184eb6db75f17a7033ea4b652abbd1e806f668e84f7b8ab761ea4502e78294eeecef8b22760c4936901943b2387682c08459b2ec5a02ce17df9d0327e516aa2284b438acfb5f7e0ab4999114d1e039492a2034dbab39c8f1ca39de84f9fb4bf2ebe267c4510b0b196317e0ea392cfbc216bc51d82671ba50be6bb66a32ab9e5df046be877180e9ec84cd35296881af635f0a3ff4b9f675068e31579be666c0b1989af184aac44101383ca5a6b25c6554cd716c76631bda53456a35466256f02a9aa4587b918e2fad906b8464197b8989f6600a71d77bb51424e5589bfeb3d03e78820e627ace0ef66b74cdb15de646d2c42dfd36a45c751f92ec0ca4735e928f1a83ca8a489cd45f61bab6da8f5fcdafc174d55ee1d1a3c82ddfbe7063162f95545dab3dc82deb11f1819e679707cb8c44c268234057d1cdd8048169355d57c1f524e7e997b085d99655831f72df213772eaf96b71a86719b14fd334bab58b80feba7b9ec5173621367d1937407d7710489d66b84da940b8139aabd13eb484320eea59ada26b5267e3f10d0bbe24af0d99c7527dff570287d1c77e8272ef5aef7745e483acb5854c7f650f229af8e653ad245f3fc30b5401fb2f9da69451b4e6e470dccbb4a8e01a32d5c2b481610fd3d0c918021582f1be03590387cdc4ee70f94a6492afe660d7ee72978574ad92ba4c97181dff483291d8cd89eaaec13ec3e7c4c89040e843b17531f24b406dd3f8aa93e9c5770b2499941f7270ebca618e9ca258c7ebbf90ecf4ad27cfd89e560ef73f74c8cdedce8542fe658050bab5d7f2e32e639c69f2c1663634c6ea9186d9afbb6924489fb60250a2dcf769ccec3a8528c66f5dec199b04fdb4fdef8b9d917667a3ca1950cf970b7b8000bad56b6300d4c0dcc497e0d0d1574ce447c075098cc1d7b4b070833105e718f322694634c2d2734ddd7e61b62163db4f63ab39840fab2090bd75a750855ee9091ee5ead23614e8b04bcf25b718db19d6d38f14cba33548033d6ef99f86e940f55f1fbe001a8f508a82ff6f758b39826b087c274e7b383f1e8825edef09450d7eec345f2b553e1bc3e2404a6acd7d743b4713150c35543b2bab1b3c881baa7855a230986e9c030e7b54a6b8b50419848beb755458efa6142f43a1d3b4d14c482683a9dcce9105a1ee96dbe339f910afc267968d7a05f019d2bf128884ad73dba7257c21a15d7a45b1c11dfe18bd077c6c57377baeae5b87a74101b4467bc26d18131f21f2ef22a46cf80461c118aae318078561af2668f700339665b8d552c182419f816a2d73ab6e64354a198688078ad244a0b91fbc3de5f645971306f4979605ee2c373f8a49e6a8f397ddcd9e952a8695f5326f9ccd365a8b873851c4ad578b57c223b6fde3ea6e8fd5dc9093f5fe190f2d58c76d0d4fe18486403c0abcf55b626c9f935fbcebd30e716d541868a777d3880c4fb47edfcf364246996a24088dfcfafa7c1220efd38c356e5ede5ef9b6b2046937b50523fe4565bb0e08a0514fdae54da25338c316a379c12669d2bdd416632965aa23a137c86cbb0682fa5e84a659753ecd8059bb03c3fdb69fbf1b15f875cb34463fbdbde6b6933730776837b9c5175107227367d1eda9f4a39146b6692e183163ea7159c68aa3bf7d2b33d2bd5d549254cb946a2657cbef0919ab14c87931269698f40d1b389abb63807056bf7e25e1e52b9bd110e09c10baf28722a380a29ee3556236778aa3594d9f4ffff2f9f5072f7891cd3a5c58909ea8f41701604ee58eb1935bf1c0dbc3a98617686043ef2a3abbeacd433ba7a4185a1fa195e77b4ab3f07a617b5ef6cb3d22868c62a5be213765c9aef4ee5a22b241f798a2c89e2fc5155d5ecc2cbb589ed3be1974b21ff8874088236dbaf1f49174a8ce77286086e171c1e80493820734e8bff23341b868816d05e1813239397abe41729ab28eca7af82c75f78bdfa82ef5614cad6612ce43c29364759bbbacbcbb62dd8b11b5be653766143a86bef63dc914f09338bf1dd352804c3cff83b36f4092c960376244ac278aa6f2ab043fcab03e283569d6ac6b485a110c33f6a238cfd7a7d26e2c81698d6c9c86575b5e7ed305a643966fc5424f4d679839a34d3d65a7d561a11f5dfe30ac2732f331aa5120e994996c8ec290fd16c9a50b4763ca33595b081963ab6820b1306556419c3baf600ecdcc27069499986df8592c956168a81b8294155bee6dbf55352d401fcf0acc4f5ac67e9b12af83ec34a8bd4f4d9dedce46cc798c06d7210da9aef6fcb186d00a3a16bbc043cd45d05a72e79b6fdb5f927a3f906ce6603d3c23c7cba45d834c3e6d942ea0ea69ccb9ab65e9be0627ab1351"}) 12:46:34 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:46:34 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) fork() 12:46:34 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "d010c9371ec9585759c84720feba66a308644896af00c881f9e4cdac71f2a447619f3d60c8078e84ca7f014d64d79958705e288c12626a3e946500f74d9ba30a2209e5b9db3d8d83999462b55e7ec8b877e750308bb80a85b72794c28b5094697213d20627135d393ac7daf777750c6bf42dabc24df1db0d5808788962d473d79f5452646764e3eb467cd31502cfb60d293a5780c437d2f14cf1b84cdfddc2069f374c2b999676e904dce5c8b6db26bb985f41de60966a8e032b6e6d958111f9d191259ab79cbcfb8b744a49fade31ec82d0b6a546019dbc043101df807b11c0bbd8c80b3d76e48fa9fcba3636719c2df2b1d09fe10c5e116dcfd30bb5b18df5", "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"}) 12:46:35 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:46:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 12:46:35 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 12:46:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "bc814f1e421304699c87988d578a0a83e359f4c0be15077dc7547e05d8d3e86fd0a544b052031ab5435bfa1d3cb761dcf3cc5ed23c524ee1c3178c0b78972b97712343f0c489b8dc22aebc61c82ede5b06d0e78af78d2c0971f7ddbc5f5698fb66c6bd36db6289222aee97a1cc0492740d3d84eadcfeb2c8965cbeaae9f381cfc6c2849b0371e0ee8119179cf7cd82c855e1ccac83bec9af15fadec7884bf4458259dfc82682c66b53620ff2f6d83326671102337965af980249343ed01173744daff6b3c705225d7faf6c85bf102f18aca5d8e229fd8179954945de7f1ab059a15f9786b194654c5bf732f9fb83e1f985654347ca65022de65f67320a0fb2281737a3ddf710c645ac69a8453c3b70d560ef653514dbc0eb06b73b4f633188a7ab2f36d7e3bbfb71f498dcd599e9fd4e6f73a8e06d625a58bbd0c63cdf50ce7d5064c21e75b92f44506d720b89550cdc8227f32f25510ed8d4e441b132d9f7157acf293ee3c0d44d072b5e81c4c39e2fab668f3f30bf3035931c93df026b41f33c15cb08b55c00ff2d6ef5171a481b0ee2282dc2306971d73c1cbc21bf01b23ca4936e4f4518207e0e94c2973e709b24d13b63657f4d1689f7a4f779640aab3a4e7a6e3b6e4040a71078569f33fdbc35c23e8b030cd07eabbf542244241463937f1189c328a6d0967c65ff5307ba71311ed83289d2a24db12b38ba399932cf0d921bdc2d4ca64bcae4c28622cb69509089aea132e1237f33da2e7ba216cd610a8dfdac60c089260ae5e5e827d133e72deeadccf2dc14bcdaf270aa9d9072b2098ce65738896a1d908e2d6cf42f90216e5e5dc2d48b458d3bf901fa68d4f4bcc95dd145354329baaa5f6d72983b3c5cdb6e6e90e754ea3d9ca286313655ad326ed5f017e1424b7573918e3acf96644835c09be7085b043ec416b97a6eae45df8d312519f14ce8469386f97e85509d5cb90d8b1d66dc72219176ec5022edd76c02ea8e723ec7086f40788f45c37df77eb877d2654b3a2009d603cf223f93b5cd83f846da8e75ecbfffc4d6f11a11a7ddb8744cbd0c82f156e5915a2c879efb00f48afda0580b980ea0143a2bb111cd59371e954e5593fb3f4d14190056333fde9e40806269380381fee347b43bb345e50eb065dfd65e4202bb532bc36742828d898d86337d87416018d2246aa621726b376fcf2d229d8c9703f0f6607703e1b939a5023bbae5528a3aa4a24736a444ca1cb8c3075a110414c1629bbcd5c9c4e4080aa44674a34f5c31347e5bca2052fba2e27ed084449da3314358cb192065e1999982b95cc18a488e3189c404c3ba2262b424553e425ac01a78c7aab15e48b2d78837ca0127b1bf28bdd46e14e58c0717687acea3fef73e035c0b6f482fbfeabace42db1aa83a1f3644f9e63c87afc3afab26090af7e7c4fb1b81f8b01bc4e4814be39b0325a270657954f26af83a20d130ed6220a5212205440bb48fbbbc07a7b18cd0bd96d3a250c66bb93454f074a1ddcb836e3ab6af4153058cd94f16d9641f3929087c2ed87e20527eca22b3b3ac62c00f0620d5f28c518c5d03d8f180fe524bfc79c8e8577cc576192ce0547242e747351cde648664691f455e03064f57196524c8e3370efaa64ac28e09b1f2d2b6d69723885f294ea2df1cec3dd25c87883ab65aee612d325eb04cfaaa41d340f65c5745a14fc541902bf299f97f848034fa5a9968fd052087eb5fe6eebb232146191f1fec644d61aeee0ac3c218fbdc077f5c11ee746bcf9197db06ac78f5aa56b64a361ee6ff35efbf679482673cf5d5c51755f33d7a4af59a06484e787df20d684a78754634e651ca76e042643c0b60a22c2a2815619a958ace318639757e7a16d80add9fa9a61fe8ab4de921736de7b75af95bf9b57417451f9d812ccf4db0dd46acfad3136ad94dda1cc622a83daa02181a9f2e7607c77c3d6fd032289f93a1a18f7508366b96c6cd4d6bbff2b3c249b16d205f6369ac1d5af8a4e81400bdf93c820ae6f3622569b20410973a7f58ea541f64e977fb730c853d5fa809cc57b65c54e786641d28be2750dc637a794332163c972c896ae4d86296ddc39c3d433b546b9d7dbe67bb43c129aad2c32dc68d8dc26e489682e00ab92a16bdbbdd5ad803a0ae91a5af285db0fb6b8d118f2d0f120cc1667530bfb4c32b4fa4caf1192a035aafb458f311a04b6491014f0629d86a712a356ff2bac0df5b6c497ba5852e452b226718bea604d2fef071f443c055318045fcd5eea0062432fcadd11f93f0c152e01ff5d1f510f63b6266ae1b314ce06b4f6a388dbeccb7d257e6f3d82b0c23be3bc134bb127b0bf82bd7dada2c645e37621858fdd650fb213ddf61d07e46b8eb24cfa0b66f38f7a90f7d4d3439e701b8b0e36514b5a333d4b8c3439c3f67f074f45776c888d00f5e2fdfa65c175330253d3e032a9442ea08a54fa661c1784ff4a01d90f28a2936659d2d1bb6a2670438a3ac7864b17ed1cada9ca479045db0162297973861fdf6f6fc724543181133f201dcc4035f75585b3d3fce08eb8454b45b87a8055cb14ebcabd324feeb73c46c57b5d4e0de70863920b422952049f756d578971ee1c583a17467258324e13f349f8d36aa55820a7e76e51c4afa0b8c4f664432c5ad089aa79a39a2a6e4ab46b48f5b69ea6cfc5944b3e058bc837bc556b28351895734acfa3693f1537b58374bd39c5cca45e1ad9232a15554f1046f3cd60cbf78e5819de443b14d4887d83f14e5d944b8fb8fd678d6decafe117f93fc8cc44d3f6190c0f9f66100ee9f58818fa36b5e3e45c53fdf90587f3afeb9e3a62e74a999f1628f55c8980268ab73e66f5403873d0fe421da4eb22dd9afdfea0e1e960f9dcd6383e262151cfd63587d15009a930a44e63b559f063f9cfa75661a7866faedc287c534beb7b9113a01c0ece0e4f18cddbe482b7f4810683a3fdf61ea161c8f24a099310ce3e2e822ae0b659e6bfa78289bef995e2f45805c2881eec6453c5f07067d760c8774495a0c184eb6db75f17a7033ea4b652abbd1e806f668e84f7b8ab761ea4502e78294eeecef8b22760c4936901943b2387682c08459b2ec5a02ce17df9d0327e516aa2284b438acfb5f7e0ab4999114d1e039492a2034dbab39c8f1ca39de84f9fb4bf2ebe267c4510b0b196317e0ea392cfbc216bc51d82671ba50be6bb66a32ab9e5df046be877180e9ec84cd35296881af635f0a3ff4b9f675068e31579be666c0b1989af184aac44101383ca5a6b25c6554cd716c76631bda53456a35466256f02a9aa4587b918e2fad906b8464197b8989f6600a71d77bb51424e5589bfeb3d03e78820e627ace0ef66b74cdb15de646d2c42dfd36a45c751f92ec0ca4735e928f1a83ca8a489cd45f61bab6da8f5fcdafc174d55ee1d1a3c82ddfbe7063162f95545dab3dc82deb11f1819e679707cb8c44c268234057d1cdd8048169355d57c1f524e7e997b085d99655831f72df213772eaf96b71a86719b14fd334bab58b80feba7b9ec5173621367d1937407d7710489d66b84da940b8139aabd13eb484320eea59ada26b5267e3f10d0bbe24af0d99c7527dff570287d1c77e8272ef5aef7745e483acb5854c7f650f229af8e653ad245f3fc30b5401fb2f9da69451b4e6e470dccbb4a8e01a32d5c2b481610fd3d0c918021582f1be03590387cdc4ee70f94a6492afe660d7ee72978574ad92ba4c97181dff483291d8cd89eaaec13ec3e7c4c89040e843b17531f24b406dd3f8aa93e9c5770b2499941f7270ebca618e9ca258c7ebbf90ecf4ad27cfd89e560ef73f74c8cdedce8542fe658050bab5d7f2e32e639c69f2c1663634c6ea9186d9afbb6924489fb60250a2dcf769ccec3a8528c66f5dec199b04fdb4fdef8b9d917667a3ca1950cf970b7b8000bad56b6300d4c0dcc497e0d0d1574ce447c075098cc1d7b4b070833105e718f322694634c2d2734ddd7e61b62163db4f63ab39840fab2090bd75a750855ee9091ee5ead23614e8b04bcf25b718db19d6d38f14cba33548033d6ef99f86e940f55f1fbe001a8f508a82ff6f758b39826b087c274e7b383f1e8825edef09450d7eec345f2b553e1bc3e2404a6acd7d743b4713150c35543b2bab1b3c881baa7855a230986e9c030e7b54a6b8b50419848beb755458efa6142f43a1d3b4d14c482683a9dcce9105a1ee96dbe339f910afc267968d7a05f019d2bf128884ad73dba7257c21a15d7a45b1c11dfe18bd077c6c57377baeae5b87a74101b4467bc26d18131f21f2ef22a46cf80461c118aae318078561af2668f700339665b8d552c182419f816a2d73ab6e64354a198688078ad244a0b91fbc3de5f645971306f4979605ee2c373f8a49e6a8f397ddcd9e952a8695f5326f9ccd365a8b873851c4ad578b57c223b6fde3ea6e8fd5dc9093f5fe190f2d58c76d0d4fe18486403c0abcf55b626c9f935fbcebd30e716d541868a777d3880c4fb47edfcf364246996a24088dfcfafa7c1220efd38c356e5ede5ef9b6b2046937b50523fe4565bb0e08a0514fdae54da25338c316a379c12669d2bdd416632965aa23a137c86cbb0682fa5e84a659753ecd8059bb03c3fdb69fbf1b15f875cb34463fbdbde6b6933730776837b9c5175107227367d1eda9f4a39146b6692e183163ea7159c68aa3bf7d2b33d2bd5d549254cb946a2657cbef0919ab14c87931269698f40d1b389abb63807056bf7e25e1e52b9bd110e09c10baf28722a380a29ee3556236778aa3594d9f4ffff2f9f5072f7891cd3a5c58909ea8f41701604ee58eb1935bf1c0dbc3a98617686043ef2a3abbeacd433ba7a4185a1fa195e77b4ab3f07a617b5ef6cb3d22868c62a5be213765c9aef4ee5a22b241f798a2c89e2fc5155d5ecc2cbb589ed3be1974b21ff8874088236dbaf1f49174a8ce77286086e171c1e80493820734e8bff23341b868816d05e1813239397abe41729ab28eca7af82c75f78bdfa82ef5614cad6612ce43c29364759bbbacbcbb62dd8b11b5be653766143a86bef63dc914f09338bf1dd352804c3cff83b36f4092c960376244ac278aa6f2ab043fcab03e283569d6ac6b485a110c33f6a238cfd7a7d26e2c81698d6c9c86575b5e7ed305a643966fc5424f4d679839a34d3d65a7d561a11f5dfe30ac2732f331aa5120e994996c8ec290fd16c9a50b4763ca33595b081963ab6820b1306556419c3baf600ecdcc27069499986df8592c956168a81b8294155bee6dbf55352d401fcf0acc4f5ac67e9b12af83ec34a8bd4f4d9dedce46cc798c06d7210da9aef6fcb186d00a3a16bbc043cd45d05a72e79b6fdb5f927a3f906ce6603d3c23c7cba45d834c3e6d942ea0ea69ccb9ab65e9be0627ab1351"}) 12:46:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000200)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 12:46:35 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) gettid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:46:35 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f0000000d80)={'wpan1\x00'}) 12:46:35 executing program 4: fspick(0xffffffffffffff9c, 0x0, 0x8) 12:46:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 12:46:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="11479de4af008000"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x7, 0x40, 0x20, 0x20, 0x0, 0x80000001, 0x50300, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x8, 0x6b}, 0x88e, 0x6, 0x5f2, 0x2, 0xa, 0x2, 0x5, 0x0, 0x8}, 0x0, 0x7, r1, 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x606283) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 12:46:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) 12:46:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]\\{^!)\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 12:46:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)={0x2c, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="d8c93112d53774fb2e1ea05d01"}, @nested={0x5, 0xa, 0x0, 0x1, [@generic="c9"]}]}, 0x2c}], 0x1}, 0x0) 12:46:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET VM DIAGNOSIS: 12:46:27 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88801f8955f0 RCX=ffff888007c4f780 RDX=ffffea0000641a00 RSI=ffffea00004f6640 RDI=0000000040000000 RBP=0000000000000000 RSP=ffff88801ed6fc70 R8 =ffff888019068ab0 R9 =00000000000d000a R10=ffffea00004f6640 R11=0000000000000000 R12=dffffc0000000000 R13=ffff88801ed6fcb0 R14=ffff888007c4f780 R15=ffff888013d99980 RIP=ffffffff817bbc86 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2dd217e8c0 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe50f9785000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe50f9783000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c532000 CR3=0000000030812000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffff00ff00000000 XMM02=000055eb092fa010000055eb09b67760 XMM03=000000000000000000005500343a3762 XMM04=ffffffff00000000000055eb09b867d0 XMM05=000055eb09b77770000055eb09b86790 XMM06=000000000000000000000003ffffffff XMM07=00000000000000000000000000000000 XMM08=2f003a737265766972642b0075256e00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff8880425d7508 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000034 R11=0000000000000001 R12=0000000000000034 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f338cb6f700 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe5ec73a6000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe5ec73a4000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=000000001ef50000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004183a77e40000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000