Warning: Permanently added '[localhost]:11848' (ECDSA) to the list of known hosts. 2022/10/31 13:01:50 fuzzer started 2022/10/31 13:01:50 dialing manager at localhost:40945 syzkaller login: [ 35.758756] cgroup: Unknown subsys name 'net' [ 35.877313] cgroup: Unknown subsys name 'rlimit' 2022/10/31 13:02:05 syscalls: 2217 2022/10/31 13:02:05 code coverage: enabled 2022/10/31 13:02:05 comparison tracing: enabled 2022/10/31 13:02:05 extra coverage: enabled 2022/10/31 13:02:05 setuid sandbox: enabled 2022/10/31 13:02:05 namespace sandbox: enabled 2022/10/31 13:02:05 Android sandbox: enabled 2022/10/31 13:02:05 fault injection: enabled 2022/10/31 13:02:05 leak checking: enabled 2022/10/31 13:02:05 net packet injection: enabled 2022/10/31 13:02:05 net device setup: enabled 2022/10/31 13:02:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 13:02:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 13:02:05 USB emulation: enabled 2022/10/31 13:02:05 hci packet injection: enabled 2022/10/31 13:02:05 wifi device emulation: enabled 2022/10/31 13:02:05 802.15.4 emulation: enabled 2022/10/31 13:02:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 13:02:05 fetching corpus: 50, signal 26019/29672 (executing program) 2022/10/31 13:02:05 fetching corpus: 100, signal 42548/47684 (executing program) 2022/10/31 13:02:05 fetching corpus: 150, signal 54123/60635 (executing program) 2022/10/31 13:02:05 fetching corpus: 200, signal 68673/76345 (executing program) 2022/10/31 13:02:06 fetching corpus: 250, signal 73940/82935 (executing program) 2022/10/31 13:02:06 fetching corpus: 300, signal 79225/89488 (executing program) 2022/10/31 13:02:06 fetching corpus: 350, signal 85266/96635 (executing program) 2022/10/31 13:02:06 fetching corpus: 400, signal 89273/101796 (executing program) 2022/10/31 13:02:06 fetching corpus: 450, signal 93090/106756 (executing program) 2022/10/31 13:02:06 fetching corpus: 500, signal 96585/111338 (executing program) 2022/10/31 13:02:06 fetching corpus: 550, signal 100840/116594 (executing program) 2022/10/31 13:02:07 fetching corpus: 600, signal 104730/121389 (executing program) 2022/10/31 13:02:07 fetching corpus: 650, signal 109650/127105 (executing program) 2022/10/31 13:02:07 fetching corpus: 700, signal 113185/131520 (executing program) 2022/10/31 13:02:07 fetching corpus: 750, signal 116446/135588 (executing program) 2022/10/31 13:02:07 fetching corpus: 800, signal 118644/138731 (executing program) 2022/10/31 13:02:07 fetching corpus: 850, signal 121689/142608 (executing program) 2022/10/31 13:02:07 fetching corpus: 900, signal 124644/146349 (executing program) 2022/10/31 13:02:08 fetching corpus: 950, signal 127949/150339 (executing program) 2022/10/31 13:02:08 fetching corpus: 1000, signal 131376/154428 (executing program) 2022/10/31 13:02:08 fetching corpus: 1050, signal 134011/157767 (executing program) 2022/10/31 13:02:08 fetching corpus: 1100, signal 136050/160523 (executing program) 2022/10/31 13:02:08 fetching corpus: 1150, signal 137527/162811 (executing program) 2022/10/31 13:02:08 fetching corpus: 1200, signal 139092/165165 (executing program) 2022/10/31 13:02:08 fetching corpus: 1250, signal 141208/167916 (executing program) 2022/10/31 13:02:09 fetching corpus: 1300, signal 142943/170347 (executing program) 2022/10/31 13:02:09 fetching corpus: 1350, signal 144657/172761 (executing program) 2022/10/31 13:02:09 fetching corpus: 1400, signal 147184/175763 (executing program) 2022/10/31 13:02:09 fetching corpus: 1450, signal 149964/178958 (executing program) 2022/10/31 13:02:09 fetching corpus: 1500, signal 152357/181825 (executing program) 2022/10/31 13:02:09 fetching corpus: 1550, signal 154379/184324 (executing program) 2022/10/31 13:02:09 fetching corpus: 1600, signal 156287/186727 (executing program) 2022/10/31 13:02:10 fetching corpus: 1650, signal 157858/188844 (executing program) 2022/10/31 13:02:10 fetching corpus: 1700, signal 159377/190893 (executing program) 2022/10/31 13:02:10 fetching corpus: 1750, signal 160533/192646 (executing program) 2022/10/31 13:02:10 fetching corpus: 1800, signal 161999/194614 (executing program) 2022/10/31 13:02:10 fetching corpus: 1850, signal 163286/196424 (executing program) 2022/10/31 13:02:10 fetching corpus: 1900, signal 165109/198634 (executing program) 2022/10/31 13:02:10 fetching corpus: 1950, signal 166782/200655 (executing program) 2022/10/31 13:02:10 fetching corpus: 2000, signal 168203/202505 (executing program) 2022/10/31 13:02:10 fetching corpus: 2050, signal 169755/204452 (executing program) 2022/10/31 13:02:11 fetching corpus: 2100, signal 170724/205898 (executing program) 2022/10/31 13:02:11 fetching corpus: 2150, signal 171614/207341 (executing program) 2022/10/31 13:02:11 fetching corpus: 2200, signal 172988/209122 (executing program) 2022/10/31 13:02:11 fetching corpus: 2250, signal 174621/211077 (executing program) 2022/10/31 13:02:11 fetching corpus: 2300, signal 175991/212783 (executing program) 2022/10/31 13:02:11 fetching corpus: 2350, signal 177726/214771 (executing program) 2022/10/31 13:02:11 fetching corpus: 2400, signal 179094/216499 (executing program) 2022/10/31 13:02:11 fetching corpus: 2450, signal 180937/218536 (executing program) 2022/10/31 13:02:12 fetching corpus: 2500, signal 182043/220019 (executing program) 2022/10/31 13:02:12 fetching corpus: 2550, signal 183212/221487 (executing program) 2022/10/31 13:02:12 fetching corpus: 2600, signal 183901/222700 (executing program) 2022/10/31 13:02:12 fetching corpus: 2650, signal 185390/224314 (executing program) 2022/10/31 13:02:12 fetching corpus: 2700, signal 186503/225749 (executing program) 2022/10/31 13:02:12 fetching corpus: 2750, signal 187419/226968 (executing program) 2022/10/31 13:02:12 fetching corpus: 2800, signal 188986/228630 (executing program) 2022/10/31 13:02:13 fetching corpus: 2850, signal 190092/229970 (executing program) 2022/10/31 13:02:13 fetching corpus: 2900, signal 191431/231420 (executing program) 2022/10/31 13:02:13 fetching corpus: 2950, signal 192707/232874 (executing program) 2022/10/31 13:02:13 fetching corpus: 3000, signal 193949/234230 (executing program) 2022/10/31 13:02:13 fetching corpus: 3050, signal 195070/235556 (executing program) 2022/10/31 13:02:13 fetching corpus: 3100, signal 195714/236637 (executing program) 2022/10/31 13:02:13 fetching corpus: 3150, signal 196802/237918 (executing program) 2022/10/31 13:02:13 fetching corpus: 3200, signal 197617/239035 (executing program) 2022/10/31 13:02:14 fetching corpus: 3250, signal 198467/240130 (executing program) 2022/10/31 13:02:14 fetching corpus: 3300, signal 199377/241227 (executing program) 2022/10/31 13:02:14 fetching corpus: 3350, signal 200905/242634 (executing program) 2022/10/31 13:02:14 fetching corpus: 3400, signal 201550/243558 (executing program) 2022/10/31 13:02:14 fetching corpus: 3450, signal 202426/244605 (executing program) 2022/10/31 13:02:14 fetching corpus: 3500, signal 203565/245783 (executing program) 2022/10/31 13:02:14 fetching corpus: 3550, signal 204395/246786 (executing program) 2022/10/31 13:02:14 fetching corpus: 3600, signal 205330/247810 (executing program) 2022/10/31 13:02:14 fetching corpus: 3650, signal 206087/248766 (executing program) 2022/10/31 13:02:15 fetching corpus: 3700, signal 207349/249943 (executing program) 2022/10/31 13:02:15 fetching corpus: 3750, signal 208230/250973 (executing program) 2022/10/31 13:02:15 fetching corpus: 3800, signal 209032/251892 (executing program) 2022/10/31 13:02:15 fetching corpus: 3850, signal 210042/252923 (executing program) 2022/10/31 13:02:15 fetching corpus: 3900, signal 211503/254143 (executing program) 2022/10/31 13:02:15 fetching corpus: 3950, signal 212656/255200 (executing program) 2022/10/31 13:02:15 fetching corpus: 4000, signal 213236/256009 (executing program) 2022/10/31 13:02:15 fetching corpus: 4050, signal 214082/256902 (executing program) 2022/10/31 13:02:16 fetching corpus: 4100, signal 214833/257708 (executing program) 2022/10/31 13:02:16 fetching corpus: 4150, signal 216085/258761 (executing program) 2022/10/31 13:02:16 fetching corpus: 4200, signal 216789/259619 (executing program) 2022/10/31 13:02:16 fetching corpus: 4250, signal 217384/260317 (executing program) 2022/10/31 13:02:16 fetching corpus: 4300, signal 217952/261046 (executing program) 2022/10/31 13:02:16 fetching corpus: 4350, signal 218640/261828 (executing program) 2022/10/31 13:02:16 fetching corpus: 4400, signal 219397/262624 (executing program) 2022/10/31 13:02:16 fetching corpus: 4450, signal 220256/263437 (executing program) 2022/10/31 13:02:17 fetching corpus: 4500, signal 221070/264235 (executing program) 2022/10/31 13:02:17 fetching corpus: 4550, signal 221584/264920 (executing program) 2022/10/31 13:02:17 fetching corpus: 4600, signal 222259/265636 (executing program) 2022/10/31 13:02:17 fetching corpus: 4650, signal 223017/266390 (executing program) 2022/10/31 13:02:17 fetching corpus: 4700, signal 223453/266980 (executing program) 2022/10/31 13:02:17 fetching corpus: 4750, signal 224377/267767 (executing program) 2022/10/31 13:02:17 fetching corpus: 4800, signal 224802/268353 (executing program) 2022/10/31 13:02:18 fetching corpus: 4850, signal 225294/268965 (executing program) 2022/10/31 13:02:18 fetching corpus: 4900, signal 226206/269686 (executing program) 2022/10/31 13:02:18 fetching corpus: 4950, signal 226829/270281 (executing program) 2022/10/31 13:02:18 fetching corpus: 5000, signal 227256/270857 (executing program) 2022/10/31 13:02:18 fetching corpus: 5050, signal 227967/271520 (executing program) 2022/10/31 13:02:18 fetching corpus: 5100, signal 228595/272128 (executing program) 2022/10/31 13:02:18 fetching corpus: 5150, signal 229088/272747 (executing program) 2022/10/31 13:02:19 fetching corpus: 5200, signal 229703/273317 (executing program) 2022/10/31 13:02:19 fetching corpus: 5250, signal 230332/273907 (executing program) 2022/10/31 13:02:19 fetching corpus: 5300, signal 230812/274407 (executing program) 2022/10/31 13:02:19 fetching corpus: 5350, signal 231296/274940 (executing program) 2022/10/31 13:02:19 fetching corpus: 5400, signal 231896/275490 (executing program) 2022/10/31 13:02:19 fetching corpus: 5450, signal 232515/276027 (executing program) 2022/10/31 13:02:20 fetching corpus: 5500, signal 233203/276547 (executing program) 2022/10/31 13:02:20 fetching corpus: 5550, signal 233853/277030 (executing program) 2022/10/31 13:02:20 fetching corpus: 5600, signal 234394/277553 (executing program) 2022/10/31 13:02:20 fetching corpus: 5650, signal 236403/278341 (executing program) 2022/10/31 13:02:20 fetching corpus: 5700, signal 237136/278930 (executing program) 2022/10/31 13:02:20 fetching corpus: 5750, signal 237817/279449 (executing program) 2022/10/31 13:02:20 fetching corpus: 5800, signal 238487/279950 (executing program) 2022/10/31 13:02:20 fetching corpus: 5850, signal 239064/280399 (executing program) 2022/10/31 13:02:21 fetching corpus: 5900, signal 239675/280900 (executing program) 2022/10/31 13:02:21 fetching corpus: 5950, signal 240142/281344 (executing program) 2022/10/31 13:02:21 fetching corpus: 6000, signal 240611/281757 (executing program) 2022/10/31 13:02:21 fetching corpus: 6050, signal 241224/282186 (executing program) 2022/10/31 13:02:21 fetching corpus: 6100, signal 241743/282595 (executing program) 2022/10/31 13:02:21 fetching corpus: 6150, signal 242456/283021 (executing program) 2022/10/31 13:02:21 fetching corpus: 6200, signal 242913/283370 (executing program) 2022/10/31 13:02:21 fetching corpus: 6250, signal 243556/283795 (executing program) 2022/10/31 13:02:22 fetching corpus: 6300, signal 244234/284279 (executing program) 2022/10/31 13:02:22 fetching corpus: 6350, signal 244768/284678 (executing program) 2022/10/31 13:02:22 fetching corpus: 6400, signal 245222/285030 (executing program) 2022/10/31 13:02:22 fetching corpus: 6450, signal 245715/285386 (executing program) 2022/10/31 13:02:22 fetching corpus: 6500, signal 246341/285741 (executing program) 2022/10/31 13:02:22 fetching corpus: 6550, signal 246738/286075 (executing program) 2022/10/31 13:02:22 fetching corpus: 6600, signal 247315/286415 (executing program) 2022/10/31 13:02:22 fetching corpus: 6650, signal 247762/286727 (executing program) 2022/10/31 13:02:23 fetching corpus: 6700, signal 248242/287061 (executing program) 2022/10/31 13:02:23 fetching corpus: 6750, signal 248496/287359 (executing program) 2022/10/31 13:02:23 fetching corpus: 6800, signal 249006/287692 (executing program) 2022/10/31 13:02:23 fetching corpus: 6850, signal 249612/288001 (executing program) 2022/10/31 13:02:23 fetching corpus: 6900, signal 250174/288293 (executing program) 2022/10/31 13:02:23 fetching corpus: 6950, signal 250606/288592 (executing program) 2022/10/31 13:02:23 fetching corpus: 7000, signal 251115/288867 (executing program) 2022/10/31 13:02:23 fetching corpus: 7050, signal 251481/289122 (executing program) 2022/10/31 13:02:24 fetching corpus: 7100, signal 251824/289383 (executing program) 2022/10/31 13:02:24 fetching corpus: 7150, signal 252236/289598 (executing program) 2022/10/31 13:02:24 fetching corpus: 7200, signal 252736/289600 (executing program) 2022/10/31 13:02:24 fetching corpus: 7250, signal 253214/289602 (executing program) 2022/10/31 13:02:24 fetching corpus: 7300, signal 254086/289602 (executing program) 2022/10/31 13:02:24 fetching corpus: 7350, signal 254520/289603 (executing program) 2022/10/31 13:02:24 fetching corpus: 7400, signal 255152/289607 (executing program) 2022/10/31 13:02:24 fetching corpus: 7450, signal 255451/289607 (executing program) 2022/10/31 13:02:25 fetching corpus: 7500, signal 256056/289607 (executing program) 2022/10/31 13:02:25 fetching corpus: 7550, signal 256307/289607 (executing program) 2022/10/31 13:02:25 fetching corpus: 7600, signal 256706/289607 (executing program) 2022/10/31 13:02:25 fetching corpus: 7650, signal 257241/289607 (executing program) 2022/10/31 13:02:25 fetching corpus: 7700, signal 257659/289615 (executing program) 2022/10/31 13:02:25 fetching corpus: 7750, signal 258070/289615 (executing program) 2022/10/31 13:02:25 fetching corpus: 7800, signal 258453/289620 (executing program) 2022/10/31 13:02:25 fetching corpus: 7850, signal 258847/289626 (executing program) 2022/10/31 13:02:25 fetching corpus: 7900, signal 259267/289638 (executing program) 2022/10/31 13:02:26 fetching corpus: 7950, signal 259576/289642 (executing program) 2022/10/31 13:02:26 fetching corpus: 8000, signal 260022/289642 (executing program) 2022/10/31 13:02:26 fetching corpus: 8050, signal 260638/289645 (executing program) 2022/10/31 13:02:26 fetching corpus: 8100, signal 261481/289645 (executing program) 2022/10/31 13:02:26 fetching corpus: 8150, signal 262067/289645 (executing program) 2022/10/31 13:02:26 fetching corpus: 8200, signal 262322/289645 (executing program) 2022/10/31 13:02:26 fetching corpus: 8250, signal 262750/289645 (executing program) 2022/10/31 13:02:27 fetching corpus: 8300, signal 263261/289645 (executing program) 2022/10/31 13:02:27 fetching corpus: 8350, signal 263805/289646 (executing program) 2022/10/31 13:02:27 fetching corpus: 8400, signal 264165/289660 (executing program) 2022/10/31 13:02:27 fetching corpus: 8450, signal 264599/289660 (executing program) 2022/10/31 13:02:27 fetching corpus: 8500, signal 265248/289662 (executing program) 2022/10/31 13:02:27 fetching corpus: 8550, signal 265642/289662 (executing program) 2022/10/31 13:02:27 fetching corpus: 8600, signal 266145/289662 (executing program) 2022/10/31 13:02:27 fetching corpus: 8650, signal 266450/289662 (executing program) 2022/10/31 13:02:28 fetching corpus: 8700, signal 267013/289667 (executing program) 2022/10/31 13:02:28 fetching corpus: 8750, signal 267307/289667 (executing program) 2022/10/31 13:02:28 fetching corpus: 8800, signal 267618/289668 (executing program) 2022/10/31 13:02:28 fetching corpus: 8850, signal 268034/289677 (executing program) 2022/10/31 13:02:28 fetching corpus: 8900, signal 268680/289677 (executing program) 2022/10/31 13:02:28 fetching corpus: 8950, signal 269117/289677 (executing program) 2022/10/31 13:02:28 fetching corpus: 9000, signal 269500/289678 (executing program) 2022/10/31 13:02:28 fetching corpus: 9050, signal 269988/289688 (executing program) 2022/10/31 13:02:29 fetching corpus: 9100, signal 270491/289690 (executing program) 2022/10/31 13:02:29 fetching corpus: 9150, signal 270853/289692 (executing program) 2022/10/31 13:02:29 fetching corpus: 9200, signal 271341/289692 (executing program) 2022/10/31 13:02:29 fetching corpus: 9250, signal 271777/289695 (executing program) 2022/10/31 13:02:29 fetching corpus: 9300, signal 272284/289695 (executing program) 2022/10/31 13:02:29 fetching corpus: 9350, signal 272602/289696 (executing program) 2022/10/31 13:02:30 fetching corpus: 9400, signal 273091/289697 (executing program) 2022/10/31 13:02:30 fetching corpus: 9450, signal 273320/289705 (executing program) 2022/10/31 13:02:30 fetching corpus: 9500, signal 273795/289711 (executing program) 2022/10/31 13:02:30 fetching corpus: 9550, signal 274070/289711 (executing program) 2022/10/31 13:02:30 fetching corpus: 9600, signal 274374/289711 (executing program) 2022/10/31 13:02:30 fetching corpus: 9650, signal 274754/289713 (executing program) 2022/10/31 13:02:30 fetching corpus: 9700, signal 275054/289713 (executing program) 2022/10/31 13:02:30 fetching corpus: 9750, signal 275437/289713 (executing program) 2022/10/31 13:02:31 fetching corpus: 9800, signal 275812/289714 (executing program) 2022/10/31 13:02:31 fetching corpus: 9850, signal 276134/289715 (executing program) 2022/10/31 13:02:31 fetching corpus: 9900, signal 276399/289719 (executing program) 2022/10/31 13:02:31 fetching corpus: 9950, signal 276732/289719 (executing program) 2022/10/31 13:02:31 fetching corpus: 10000, signal 277568/289719 (executing program) 2022/10/31 13:02:31 fetching corpus: 10050, signal 277834/289722 (executing program) 2022/10/31 13:02:31 fetching corpus: 10100, signal 278172/289722 (executing program) 2022/10/31 13:02:32 fetching corpus: 10150, signal 278685/289722 (executing program) 2022/10/31 13:02:32 fetching corpus: 10200, signal 278994/289726 (executing program) 2022/10/31 13:02:32 fetching corpus: 10250, signal 279417/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10300, signal 279819/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10350, signal 280136/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10400, signal 280563/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10450, signal 280969/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10500, signal 281299/289816 (executing program) 2022/10/31 13:02:32 fetching corpus: 10550, signal 281714/289816 (executing program) 2022/10/31 13:02:33 fetching corpus: 10600, signal 282068/289820 (executing program) 2022/10/31 13:02:33 fetching corpus: 10650, signal 282471/289821 (executing program) 2022/10/31 13:02:33 fetching corpus: 10700, signal 282826/289821 (executing program) 2022/10/31 13:02:33 fetching corpus: 10750, signal 283198/289821 (executing program) 2022/10/31 13:02:33 fetching corpus: 10800, signal 283618/289928 (executing program) 2022/10/31 13:02:33 fetching corpus: 10839, signal 283873/289928 (executing program) 2022/10/31 13:02:33 fetching corpus: 10839, signal 283873/289928 (executing program) 2022/10/31 13:02:35 starting 8 fuzzer processes 13:02:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0xa7, 0x7) 13:02:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) getuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:02:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@private, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8) 13:02:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @empty}}}], 0x50}, 0x90) 13:02:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RLINK(r0, &(0x7f00000003c0)={0x7}, 0x7) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000900)={0x43}, 0x43) 13:02:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:35 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f00000003c0)=[{0x9, 0x0, 0x0, 0x7f}], 0x1c) 13:02:35 executing program 6: pipe2$9p(&(0x7f0000000000), 0x0) pipe2(0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000002540)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x5, 0x0, 0x7, './file0'}]}}, 0x2a) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 81.019734] audit: type=1400 audit(1667221355.758:6): avc: denied { execmem } for pid=282 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 82.206055] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.207804] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.210784] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.216272] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.219930] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.222597] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.229009] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.270808] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.273155] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.275719] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.279240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.281156] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.285269] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.286463] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.290850] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.292685] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.295788] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.300102] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.334461] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.335497] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.339483] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.345273] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.347430] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.348043] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.351808] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.352939] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.354962] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.356476] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.356551] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.358726] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.361204] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.365135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.366605] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.367708] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.368005] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.379260] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.380410] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.382209] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.382500] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.390704] Bluetooth: hci5: HCI_REQ-0x0c1a [ 82.390784] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.412819] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.426371] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.429098] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.430460] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.436086] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.439092] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.440333] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.447389] Bluetooth: hci6: HCI_REQ-0x0c1a [ 84.297391] Bluetooth: hci0: command 0x0409 tx timeout [ 84.361247] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 84.362230] Bluetooth: hci3: command 0x0409 tx timeout [ 84.425023] Bluetooth: hci5: command 0x0409 tx timeout [ 84.425695] Bluetooth: hci2: command 0x0409 tx timeout [ 84.426198] Bluetooth: hci1: command 0x0409 tx timeout [ 84.426660] Bluetooth: hci7: command 0x0409 tx timeout [ 84.489523] Bluetooth: hci6: command 0x0409 tx timeout [ 86.344968] Bluetooth: hci0: command 0x041b tx timeout [ 86.409006] Bluetooth: hci3: command 0x041b tx timeout [ 86.472975] Bluetooth: hci7: command 0x041b tx timeout [ 86.473425] Bluetooth: hci1: command 0x041b tx timeout [ 86.473800] Bluetooth: hci2: command 0x041b tx timeout [ 86.474238] Bluetooth: hci5: command 0x041b tx timeout [ 86.537102] Bluetooth: hci6: command 0x041b tx timeout [ 87.442558] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.443624] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.445709] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.466568] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 87.477030] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 87.480167] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 87.488154] Bluetooth: hci4: HCI_REQ-0x0c1a [ 88.392978] Bluetooth: hci0: command 0x040f tx timeout [ 88.457059] Bluetooth: hci3: command 0x040f tx timeout [ 88.521045] Bluetooth: hci5: command 0x040f tx timeout [ 88.521582] Bluetooth: hci2: command 0x040f tx timeout [ 88.522074] Bluetooth: hci1: command 0x040f tx timeout [ 88.522520] Bluetooth: hci7: command 0x040f tx timeout [ 88.584977] Bluetooth: hci6: command 0x040f tx timeout [ 89.544969] Bluetooth: hci4: command 0x0409 tx timeout [ 90.440966] Bluetooth: hci0: command 0x0419 tx timeout [ 90.504966] Bluetooth: hci3: command 0x0419 tx timeout [ 90.568976] Bluetooth: hci7: command 0x0419 tx timeout [ 90.569394] Bluetooth: hci1: command 0x0419 tx timeout [ 90.569760] Bluetooth: hci2: command 0x0419 tx timeout [ 90.570144] Bluetooth: hci5: command 0x0419 tx timeout [ 90.633010] Bluetooth: hci6: command 0x0419 tx timeout [ 91.592939] Bluetooth: hci4: command 0x041b tx timeout [ 93.641059] Bluetooth: hci4: command 0x040f tx timeout [ 95.689126] Bluetooth: hci4: command 0x0419 tx timeout [ 140.547435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.548119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.549416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.737657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.738533] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.740073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.269455] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 144.271566] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 144.273381] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 144.276704] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 144.278672] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 144.280232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 144.285857] Bluetooth: hci0: HCI_REQ-0x0c1a [ 144.735656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 144.756707] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 144.759822] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 144.772573] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 144.806925] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 144.810470] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 144.811840] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 144.817394] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 144.820320] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 144.821624] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 144.847006] Bluetooth: hci6: HCI_REQ-0x0c1a [ 144.850202] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 144.856237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 144.865359] Bluetooth: hci1: HCI_REQ-0x0c1a [ 144.897532] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 144.903698] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 144.903767] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 144.907958] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 144.910224] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 144.910737] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 144.916498] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 144.919442] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 144.920829] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 144.926513] Bluetooth: hci5: HCI_REQ-0x0c1a [ 144.994522] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 145.008139] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 145.012116] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 145.034030] Bluetooth: hci3: HCI_REQ-0x0c1a [ 146.313990] Bluetooth: hci0: command 0x0409 tx timeout [ 146.761954] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 146.824992] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 146.889021] Bluetooth: hci6: command 0x0409 tx timeout [ 146.889989] Bluetooth: hci1: command 0x0409 tx timeout [ 146.953282] Bluetooth: hci5: command 0x0409 tx timeout [ 147.082013] Bluetooth: hci3: command 0x0409 tx timeout [ 148.361095] Bluetooth: hci0: command 0x041b tx timeout [ 148.937077] Bluetooth: hci6: command 0x041b tx timeout [ 148.938583] Bluetooth: hci1: command 0x041b tx timeout [ 149.001056] Bluetooth: hci5: command 0x041b tx timeout [ 149.129046] Bluetooth: hci3: command 0x041b tx timeout [ 149.540741] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 149.557156] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 149.569128] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 149.575606] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 149.577601] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 149.578826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 149.586943] Bluetooth: hci2: HCI_REQ-0x0c1a [ 150.055727] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.059209] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.060381] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.063466] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.076653] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 150.088320] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.124502] Bluetooth: hci4: HCI_REQ-0x0c1a [ 150.129980] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 150.136065] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 150.146040] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 150.158072] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 150.159108] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 150.159832] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 150.163281] Bluetooth: hci7: HCI_REQ-0x0c1a [ 150.408941] Bluetooth: hci0: command 0x040f tx timeout [ 150.984983] Bluetooth: hci1: command 0x040f tx timeout [ 150.985076] Bluetooth: hci6: command 0x040f tx timeout [ 151.048984] Bluetooth: hci5: command 0x040f tx timeout [ 151.176983] Bluetooth: hci3: command 0x040f tx timeout [ 151.625016] Bluetooth: hci2: command 0x0409 tx timeout [ 152.137134] Bluetooth: hci4: command 0x0409 tx timeout [ 152.201064] Bluetooth: hci7: command 0x0409 tx timeout [ 152.456973] Bluetooth: hci0: command 0x0419 tx timeout [ 153.033107] Bluetooth: hci1: command 0x0419 tx timeout [ 153.033948] Bluetooth: hci6: command 0x0419 tx timeout [ 153.096973] Bluetooth: hci5: command 0x0419 tx timeout [ 153.224986] Bluetooth: hci3: command 0x0419 tx timeout [ 153.673169] Bluetooth: hci2: command 0x041b tx timeout [ 154.185001] Bluetooth: hci4: command 0x041b tx timeout [ 154.248979] Bluetooth: hci7: command 0x041b tx timeout [ 155.721012] Bluetooth: hci2: command 0x040f tx timeout [ 156.233024] Bluetooth: hci4: command 0x040f tx timeout [ 156.296951] Bluetooth: hci7: command 0x040f tx timeout [ 157.769168] Bluetooth: hci2: command 0x0419 tx timeout [ 158.281016] Bluetooth: hci4: command 0x0419 tx timeout [ 158.345028] Bluetooth: hci7: command 0x0419 tx timeout [ 206.730032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.730959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.732857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.790497] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.792060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.796386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.950945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.951754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.953450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.994144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.995168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.998797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.217469] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 207.220714] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 207.222434] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 207.225085] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 207.273603] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 207.274743] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 207.277480] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 207.281567] Bluetooth: hci1: HCI_REQ-0x0c1a [ 207.289643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.291710] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.295374] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.300076] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.302029] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.303231] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.306997] Bluetooth: hci3: HCI_REQ-0x0c1a [ 207.346699] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 207.367368] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 207.374695] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 207.381341] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 207.382409] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 207.391717] Bluetooth: hci6: HCI_REQ-0x0c1a 13:04:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0x0) 13:04:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "abb6440342dd2207e5fbe24f6693e10ee71d8b9dda99e4d076faf3dddb52ec82c8b96444f3f6e1ce41884f6664a6a6ef6e14494644f72e9a45280384f5a7f0f3"}, 0x48, r0) [ 207.501553] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.502797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.504687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:04:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 13:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2a, 0x0, 0x0) [ 207.655722] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.656406] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.658259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:04:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1) 13:04:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1) 13:04:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @empty}}}], 0x50}, 0x90) 13:04:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1) [ 208.274835] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=9 sclass=netlink_xfrm_socket pid=7255 comm=syz-executor.1 [ 208.585930] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 209.224925] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 209.289976] Bluetooth: hci1: command 0x0409 tx timeout [ 209.352942] Bluetooth: hci3: command 0x0409 tx timeout [ 209.417964] Bluetooth: hci6: command 0x0409 tx timeout [ 211.337925] Bluetooth: hci1: command 0x041b tx timeout [ 211.401938] Bluetooth: hci3: command 0x041b tx timeout [ 211.465029] Bluetooth: hci6: command 0x041b tx timeout [ 211.538539] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 211.546212] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 211.547797] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 211.551408] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 211.552458] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 211.554045] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 211.557197] Bluetooth: hci5: HCI_REQ-0x0c1a [ 213.001927] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 213.384964] Bluetooth: hci1: command 0x040f tx timeout [ 213.448952] Bluetooth: hci3: command 0x040f tx timeout [ 213.512958] Bluetooth: hci6: command 0x040f tx timeout [ 213.577257] Bluetooth: hci5: command 0x0409 tx timeout [ 215.433932] Bluetooth: hci1: command 0x0419 tx timeout [ 215.497934] Bluetooth: hci3: command 0x0419 tx timeout [ 215.560972] Bluetooth: hci6: command 0x0419 tx timeout [ 215.624987] Bluetooth: hci5: command 0x041b tx timeout [ 215.692722] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 215.693690] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 215.694490] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 215.697029] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 215.698382] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 215.699237] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 215.708651] Bluetooth: hci0: HCI_REQ-0x0c1a [ 217.673455] Bluetooth: hci5: command 0x040f tx timeout [ 217.737957] Bluetooth: hci0: command 0x0409 tx timeout [ 219.720941] Bluetooth: hci5: command 0x0419 tx timeout [ 219.785042] Bluetooth: hci0: command 0x041b tx timeout [ 221.833005] Bluetooth: hci0: command 0x040f tx timeout [ 223.880959] Bluetooth: hci0: command 0x0419 tx timeout [ 241.663258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.664747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.667211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.774368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.775297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.776639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.425231] ieee802154 phy0 wpan0: encryption failed: -22 [ 242.496173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.496799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.498573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.570810] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.572807] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.575598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.233133] audit: type=1400 audit(1667221517.971:7): avc: denied { open } for pid=9202 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 243.234983] audit: type=1400 audit(1667221517.972:8): avc: denied { kernel } for pid=9202 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 244.572658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.573467] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.575551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.592838] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.593492] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.595247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.621399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.622045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.628259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.636023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.636556] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.638064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.297409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.298700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.300555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.329332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.330144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.331723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:05:23 executing program 0: gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:05:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @empty}}}], 0x50}, 0x90) 13:05:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="f2e70000ef25aba5795a8028434d355ff9dbac8072f467075964"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) 13:05:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1) 13:05:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 13:05:23 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000040)={0x41, 0x0, 'client1\x00', 0x0, "e8f818943464ed72", "f31f6fb242fee8b875ff35ed52674a22ac292cab500ecdd95e136b538f914139"}) 13:05:23 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000001740)='./file0\x00', 0x0, 0x1, &(0x7f0000002c80)=[{0x0, 0x0, 0xbfd}], 0x0, 0x0) 13:05:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) getuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 248.741873] hrtimer: interrupt took 23624 ns [ 248.830585] loop4: detected capacity change from 0 to 11 13:05:23 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000040)={0x41, 0x0, 'client1\x00', 0x0, "e8f818943464ed72", "f31f6fb242fee8b875ff35ed52674a22ac292cab500ecdd95e136b538f914139"}) [ 248.856439] loop4: detected capacity change from 0 to 11 13:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x33}, @empty}}}], 0x50}, 0x90) 13:05:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x478ebb03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 13:05:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) getuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setrlimit(0x0, &(0x7f0000002000)) 13:05:23 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000040)={0x41, 0x0, 'client1\x00', 0x0, "e8f818943464ed72", "f31f6fb242fee8b875ff35ed52674a22ac292cab500ecdd95e136b538f914139"}) 13:05:23 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:05:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmmsg$unix(r2, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 13:05:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) getuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:05:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:24 executing program 3: finit_module(0xffffffffffffffff, 0x0, 0xcfa885efb109716a) 13:05:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x478ebb03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 13:05:24 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000040)={0x41, 0x0, 'client1\x00', 0x0, "e8f818943464ed72", "f31f6fb242fee8b875ff35ed52674a22ac292cab500ecdd95e136b538f914139"}) 13:05:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xca52) 13:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001500)='Q', 0x1}], 0x1}}], 0x2, 0x20008000) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}, 0x0) 13:05:25 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x1a, 0x101, 0x0, 0x0, "", [@nested={0x2}]}, 0x14}], 0x1}, 0x0) 13:05:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x478ebb03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 13:05:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:25 executing program 2: clock_nanosleep(0xb, 0x0, &(0x7f0000003f80), 0x0) 13:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xca52) 13:05:25 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f00000004c0)=ANY=[], 0x6) 13:05:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x478ebb03, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 13:05:26 executing program 2: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 13:05:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r0, 0x0) 13:05:26 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xca52) 13:05:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:27 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f00000004c0)=ANY=[], 0x6) 13:05:27 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000480)) 13:05:27 executing program 2: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 13:05:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xca52) 13:05:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r2, 0x0) 13:05:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:05:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x24, 0x2a, 0x101, 0x0, 0x0, "", [@generic="9da4507bb7cd68e734b5aaecd3ae74f53e"]}, 0x24}], 0x1}, 0x0) 13:05:27 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f00000004c0)=ANY=[], 0x6) 13:05:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000006c0)={0x0, 0x1, 'v'}) 13:05:27 executing program 2: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 13:05:27 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:05:27 executing program 5: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x10000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 13:05:27 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000006c0)={0x0, 0x1, 'v'}) 13:05:27 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f00000004c0)=ANY=[], 0x6) 13:05:27 executing program 2: r0 = syz_io_uring_setup(0x771e, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600), 0x0) 13:05:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r2, 0x0) 13:05:27 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:05:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffdef) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x58, 0x7, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8041}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24040000) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:27 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 13:05:27 executing program 5: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x10000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 13:05:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r2, 0x0) 13:05:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000006c0)={0x0, 0x1, 'v'}) 13:05:28 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001700)={0x0, 0x2}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES64=r0, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRES64, @ANYRES32, @ANYRESOCT]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000000002f2f66696c6530003c8700000397cfe700"]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) getdents(r2, &(0x7f0000000000)=""/94, 0x20000018) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000000)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r2) clone3(&(0x7f0000000600)={0x20000400, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x22}, &(0x7f0000000380)=""/148, 0x94, &(0x7f00000004c0)=""/157, &(0x7f0000000440)=[0xffffffffffffffff, r3, r4, 0x0, 0x0], 0x5, {r1}}, 0x58) 13:05:28 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x16) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x15) 13:05:28 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:05:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000006c0)={0x0, 0x1, 'v'}) 13:05:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r2, 0x0) 13:05:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) close(r1) 13:05:28 executing program 5: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x10000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 13:05:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 13:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='ip_vti0\x00'}) [ 253.817536] loop6: detected capacity change from 0 to 264192 [ 253.851173] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.862733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.008387] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 254.009184] Buffer I/O error on dev loop6, logical block 0, async page read [ 254.009756] loop6: unable to read partition table [ 254.017731] loop6: partition table beyond EOD, truncated [ 254.038616] loop6: detected capacity change from 0 to 264192 13:05:28 executing program 1: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:05:28 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:28 executing program 4: r0 = syz_io_uring_setup(0x3b2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2040ecd72d24154f}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 13:05:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/44, 0x2c) 13:05:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, "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"}, 0x1020) 13:05:28 executing program 5: clone3(&(0x7f0000004c00)={0xc0003900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000001c0)={0x10000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 13:05:28 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 13:05:28 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) [ 254.200520] audit: type=1400 audit(1667221528.939:9): avc: denied { read } for pid=9690 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 254.207992] audit: type=1400 audit(1667221528.945:10): avc: denied { write } for pid=9689 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 254.295157] loop6: detected capacity change from 0 to 264192 13:05:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/44, 0x2c) 13:05:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0x17, 0x0, 0x0, @private1}}}, 0x108) 13:05:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 13:05:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, "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"}, 0x1020) 13:05:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/44, 0x2c) [ 254.565792] loop7: detected capacity change from 0 to 264192 13:05:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0x17, 0x0, 0x0, @private1}}}, 0x108) 13:05:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/44, 0x2c) 13:05:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, "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"}, 0x1020) 13:05:29 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 13:05:29 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 13:05:29 executing program 5: pipe2(&(0x7f0000000340), 0x0) [ 254.794006] loop6: detected capacity change from 0 to 264192 13:05:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0x17, 0x0, 0x0, @private1}}}, 0x108) 13:05:29 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x14, &(0x7f0000000000)={0x0, 0x0, 0x42}) 13:05:29 executing program 5: mlockall(0x3) [ 254.897859] loop7: detected capacity change from 0 to 264192 13:05:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0x17, 0x0, 0x0, @private1}}}, 0x108) 13:05:29 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x14, &(0x7f0000000000)={0x0, 0x0, 0x42}) 13:05:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, "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"}, 0x1020) 13:05:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:29 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) [ 255.139663] loop6: detected capacity change from 0 to 264192 13:05:30 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x14, &(0x7f0000000000)={0x0, 0x0, 0x42}) 13:05:30 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) utime(&(0x7f0000000300)='./file1\x00', 0x0) 13:05:30 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x2, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000)="c9fa09343bb8fd97cd3b2abd40e23eb8b76915848124e29981a1bd8d3fe8b681f3fabb634fac1024abc0f1643d88e733fb348d73aa8350e91c48490251bf7f812e8f5d1173c0", 0x46, 0x100000000}, {0x0}]) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 13:05:30 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:30 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x9, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000001000000180000bc060b6938c9a6064600", @ANYRES32=r1, @ANYBLOB]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) getpgid(0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x2}, 0x7}}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x3c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @decrefs={0x40046307, 0x2}, @clear_death, @clear_death, @release={0x40046306, 0x1}], 0x12, 0x0, &(0x7f0000000200)="a25d751c7e8705126682a2a194a59b09d960"}) 13:05:30 executing program 2: clock_gettime(0x2, &(0x7f0000000000)) 13:05:30 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) [ 255.632096] loop7: detected capacity change from 0 to 264192 13:05:30 executing program 2: clock_gettime(0x2, &(0x7f0000000000)) 13:05:30 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x14, &(0x7f0000000000)={0x0, 0x0, 0x42}) 13:05:30 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = io_uring_setup(0x454c, &(0x7f0000000240)) syncfs(r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) 13:05:30 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@routing={0x2c}], @echo_request}}}}}, 0x0) 13:05:30 executing program 1: futex(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 2: clock_gettime(0x2, &(0x7f0000000000)) 13:05:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:30 executing program 1: futex(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@routing={0x2c}], @echo_request}}}}}, 0x0) 13:05:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getcwd(0x0, 0x0) 13:05:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:30 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 13:05:30 executing program 5: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 1: futex(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 13:05:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@routing={0x2c}], @echo_request}}}}}, 0x0) 13:05:30 executing program 2: clock_gettime(0x2, &(0x7f0000000000)) 13:05:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:31 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) 13:05:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "09dc20", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@routing={0x2c}], @echo_request}}}}}, 0x0) 13:05:31 executing program 1: futex(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 13:05:31 executing program 5: prctl$PR_MPX_DISABLE_MANAGEMENT(0x26) [ 256.772122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:05:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:31 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000040)={{}, 0x0, 0xe, @unused=[0x7fffffff, 0xff, 0x7, 0x3], @devid}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xdd) 13:05:31 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:05:31 executing program 2: semop(0x0, &(0x7f0000000140)=[{0x0, 0x1f}, {0x0, 0x0, 0x54f4e699924c10d5}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) 13:05:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000018000300000000000000040002"], 0x20}}, 0x0) 13:05:31 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:31 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000040)={{}, 0x0, 0xe, @unused=[0x7fffffff, 0xff, 0x7, 0x3], @devid}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xdd) 13:05:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x10, 0x0) 13:05:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/tcp6\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:05:31 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/tcp6\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:05:32 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000040)={{}, 0x0, 0xe, @unused=[0x7fffffff, 0xff, 0x7, 0x3], @devid}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xdd) 13:05:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file1\x00', 0x42, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r1, 0x0) syz_io_uring_complete(r2) 13:05:32 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:32 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:32 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5321, 0x0) 13:05:32 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000040)={{}, 0x0, 0xe, @unused=[0x7fffffff, 0xff, 0x7, 0x3], @devid}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xdd) 13:05:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/tcp6\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:05:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000140)=0x100, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) io_setup(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x80000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:05:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) 13:05:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='net/tcp6\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 13:05:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'sit0\x00'}) 13:05:32 executing program 6: msgsnd(0x0, 0x0, 0x0, 0x0) 13:05:32 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f00000005c0)) 13:05:32 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) [ 258.456467] process 'syz-executor.1' launched './file1' with NULL argv: empty string added [ 258.469976] FAT-fs (loop2): bogus number of reserved sectors [ 258.470717] FAT-fs (loop2): Can't find a valid FAT filesystem 13:05:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r2, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) fallocate(r2, 0x0, 0x0, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="02b2dccad213e1e6cf54b7a797f8f22a47f25b7658fb110b2e76f95b0f318b8fa745e6ffba4414d29a42bfab524bc5bffb17decc4540a6f00b9772f5f9789a9525790df8d989b23530d0a1398f2ad734c7ff47961be476ffeec81efa3d3aa64b8ea329261dfc2e1047a68670f0e5950d6a5414956bddd09e101b5b66e5742fe843413e065e3b86a242b37bc58c68153a45015f6f1ea67762c302e461e0c84bbb7f8d464f5a72d9fad56dac0c5028a4012a93dbc7da640786e3c9898cdd8fe091b166bfcd66e6257abc923ceaf90e994deded3fe8a59c2105f5caf366d32170ef51299dbf441bc3cddda352a2e07375fb44e75fed8082f3e960015d9bcddb0c834feda68d113a9a9fc0d1c30153685caf43b176219b666d74e67b6192cfd8a561c6c4aadcc80ed8c469bc41b028f1db515d699e45ad3379f9b1edb8de4bb2f8615d6716297baac7e45073fcecf31e51ec78c40edd78f245bced04414f849fb961fbbe79ff2ed7c48ec1b5331f9755d7094986fc8da198ce4a12f9ddfb43e565bc4fed618da9a693d03c3e7ec4b3014dfc022103e277c1b12efb03ef8b197f3a931f6cbe238cf8a4e7639b409b4586f66da41b94eed69d52ba9fde5aa1ee774d4e626932dc3511b10ae3bc3e8688a7a83b0467dfbf92951747396735c9f47ad4552e7bdf4f8e7998a1266a360beb2ec1527390452139f9ab91ee250efcf3413e72a6b2688d8b6a4748ccc165bbf886573ccdd03bd93f32a866cd878ec246e06f31d4d7f7ec9836b7305ee0c1b9fa75cd6e4ca5cc2f107b654f15a2442cd9c8eaf581d093639fe35e0da49394c5ed66ad29bc2b863649e16c1951d0d3dd6f1048539e558ee1f059d91510a5acd84777ca01545635d2fb40e2f205bb11435023e47e4e2f85b6d1b56b688dd1a4304708a561d32dbaa6cd4f969e67af33773d4e9772751019dc6c2af7e2fe9d3c7eb6f1b401926603d90802f792b081957dd5ebd18410cd42b2ea05ae9a61254e4b878384b8a376fe9eba06afc1253f2224fab88feb7c426e3dfb19385afbb42cc13209b419568eeafdf505dc5ca30acc17d337e941e0badf9f9413f381fe9a315e2597426805827943f193f02a12554d434bd91708a28d9da1bf64ad64f80a7287d1e02d5d1f14bf9d89ba3badfa524694db6a651e97ea64104ad34942f36745259f4ec32fdce0bd13e693ccbe0e012e61a1fae9fc1662b99871e3812cea14d12646ccc08b0514762a475ecdbf9071377bb1ecd891c6fe32fde1d3044caf466b3a342b7541e8ed7432e94baf1d5546aff0e23f6a03c9ea5635519533e712639c27958e3a0f3684ed91cfb2e6e4e63fecc01e7053afc00c6631b0cc91b948e3a02dd2adf51b0a0c5be44bb950c0933e219131ec40d3a50403a7454dd6ecffa404d62647b4920c8025e5ffad47335dea4046416c9cd38614b276f599ed3ff7e3a5119dcaa48e5c74a9b63de6cd925f593c20d672e6a5d1385faf54a39ed4e751dcd6ebf3141b70814d3036d7ace6cb2ed46601a6355bd8fe634d17215b6118315d32c39dbdd9aedd0b9e0af664376801643866ddc16ae1446d497d2ddb988074bd27e8f837b7cd513cf8ca19494eb478d71707b5fd9462fc010f60ff8e2ca0522b31f17e5b2536922e437947231aeff47245031f21f6117b501415485853b0e90b9d578f69262e4f21a017bdae85b8e6410b38dee2d964c466deeaa8c7f68a92183437e871a706f5de617293bf96745a27f151b72b444a8fc32c99b722dd92386e6899d64e14015fabd1f7dcec3e9c331b4124bdba2aa3255c9210f68f46d19968f637f56e2f3a89eeba79ed2c9ec18c617bfd6f4eb55c9f2794bbeb812fb8ada5c3a45a2b891ccfd719b50465c3140975d68e7bde915edebf48496f31a79bf8f0066fb5bf8ceac2fb5853f37eff6ce4483169adde9d938e7c9fb2fe7763d29a5f89d0a845c7ec5a875fdd6e58eeeeceb70800ff01d9446bf3fc5d787e42582600a9f734131ca822998bca9bac897ee6e6079c569df20f9ba37817c289168234191294c74ffdd6cf8f37a7e2066755df4bad98408b7f89e7e8928398ea999a890d88d7f86ae8eddbefae3db8675868c20eca21107a37a639f3c03576df6edcdf955b1cc6f81431bfc2ad7849d47823422951a803d917ff5895fc662bc4fea2385bb1d05fcdf0af91b72b44f6db7586bd5986668aa42e3ba1bb9e870aa6758162ba3428f38b59c1b883724d0bac146dd93ed6b0e52ed08d1f771c668cf0646818df9b1e420eea1184c4bef691a38e91db3e31730c8946a19c39f1f2413375e212f5e6fb0d3c3a123c44b9868090d6bd0eba36fcb74e16ff4c09db027b423f3fcaa4a3fb151b725b919b2ad3095e4a702c8c014f2d90eb1a0c70b0ad25fdc4badc19aaa45a2f4ccf1b39ad6f7cf9f217e76d7fef5531304243180d64837b87db130634a5cff858d1c5dfb3accce69e1271a0143ed58dcde4efeb4fadcbe408ab94f300487c35b0cad47c6c075891cf624f25997b3dbc0a9082d4d8f5d19c85612fdf80e01129086720f8acba14b07ce5e343938fb23831b5156fa2d30ced65089ef2916fd832ab241a032d3246a01ad0a9530beb5437d5e885e51d296fe93f4ddc42d7adfefa303039f16ef853ca8d98835a0459d96db1106e16d4b485d77427fad17626e23cc3cf8f56b2de1edff402448ef35649c299da3ad0ffa507af498363d25f9027406ae6d765bfe0673f5749b4a1321ed9a779501bdae59904b1fa426033fcb70fb97aad1665c4a42b246aa8030d835782f7c3da4cbaebabe6e0cb8c77703e28351c1e8bcaa3f67bbd716955931b0733a7a83cc4c4c13d2b2a0e3fc5121a984851f136ef7e7ab5eb5a5563ef919b9056e66e454b6e4d932e916f14037c62b960ca3b93d91fb97cbafc39f264addc77c16c91b2ef4fb37b44a5ad4a05f26c1b8cf99a260da4c4ac5a3b655627166913a1e910d8e418da38a412b47dfa650470d2e4696995ab335d66fee70c81772deadb8716f988c5355799bd526cc5f4342a6326c91c42c7995bcb90fb5e3281813801cb1178648b2eddbd84946156bd79b7e6e1a384515dac1d0b521c1d23c2398244bff8ce8a5df3cc4bd1cca76f2950c0752cc4b8fd14d9d0763c9242d58192a70940555a16e7075705d7a0077c9ee9099093bd0aff1e06416c3cbc9eda47ad6df5764c1c6a94a6a571befcb034f936161d4e1904ce5fee944689747e6c51136ac5d93c0c425f2f27dbe91e103f08", 0x90a}], 0x1) 13:05:33 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)) 13:05:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file1\x00'}) syncfs(r1) 13:05:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="232120af024a2620"], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 13:05:33 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="4ff9eeef99d1d97b71e714e4ffa0b572a0b9d731e4faebebff0100000000080000000000000000afd2fd56b68fff3ce3069d4863959ab759c0c60068984cfe63903b8d14e2a2547b62f53afd30333026099197c70dea85e9d7d58f5e597ebe2699febd35c5a54de889db4b679319e369883395cce8eaf2503e2a29ec46b7cdc3e0"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x1, @time={0x1, 0x101}, {}, {}, @control}], 0x1c) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 13:05:33 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 13:05:33 executing program 5: clock_nanosleep(0x236329a13b92e23e, 0x0, 0x0, 0x0) [ 258.508726] FAT-fs (loop2): bogus number of reserved sectors [ 258.509399] FAT-fs (loop2): Can't find a valid FAT filesystem 13:05:33 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file1\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) clone3(&(0x7f00000008c0)={0x204000000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0x2c}, &(0x7f0000000700)=""/190, 0xbe, &(0x7f00000007c0)=""/181, &(0x7f0000000880)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r0}}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r5 = getpid() pidfd_open(r5, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x80, 0x55, 0x0, 0x1ff, 0x604, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x800, 0x6}, 0xe108, 0xfffffffffffff4c2, 0x14d6, 0x9, 0x8, 0x1, 0xfffd, 0x0, 0x80000001, 0x0, 0x8}, r5, 0xe, r1, 0x0) 13:05:33 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40084502, 0x0) 13:05:33 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x25, 0x31, 0x6d, 0x33, 0x38]}}, {@huge_advise}], [{@dont_measure}, {@fsname={'fsname', 0x3d, ',/g\x9d{'}}, {@hash}]}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x24a01, 0x0) 13:05:33 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)) 13:05:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r2, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) fallocate(r2, 0x0, 0x0, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) 13:05:33 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40084502, 0x0) [ 258.719250] FAT-fs (loop2): bogus number of reserved sectors [ 258.719978] FAT-fs (loop2): Can't find a valid FAT filesystem 13:05:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000036c0)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000004c80)=[{&(0x7f0000003700)='@f', 0x2}], 0x1, &(0x7f0000004dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 13:05:33 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)) 13:05:33 executing program 0: unshare(0x24060000) clone3(&(0x7f0000000280)={0x123341300, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:05:33 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 13:05:33 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40084502, 0x0) [ 258.985381] FAT-fs (loop2): bogus number of reserved sectors [ 258.986223] FAT-fs (loop2): Can't find a valid FAT filesystem 13:05:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) 13:05:34 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r2, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) fallocate(r2, 0x0, 0x0, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) 13:05:34 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 13:05:34 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40084502, 0x0) 13:05:34 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000840)) 13:05:34 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file1\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) clone3(&(0x7f00000008c0)={0x204000000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0x2c}, &(0x7f0000000700)=""/190, 0xbe, &(0x7f00000007c0)=""/181, &(0x7f0000000880)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r0}}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r5 = getpid() pidfd_open(r5, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x80, 0x55, 0x0, 0x1ff, 0x604, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x800, 0x6}, 0xe108, 0xfffffffffffff4c2, 0x14d6, 0x9, 0x8, 0x1, 0xfffd, 0x0, 0x80000001, 0x0, 0x8}, r5, 0xe, r1, 0x0) 13:05:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xca52) 13:05:34 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) [ 259.436614] FAT-fs (loop2): bogus number of reserved sectors [ 259.437084] FAT-fs (loop2): Can't find a valid FAT filesystem 13:05:34 executing program 7: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 13:05:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 13:05:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 13:05:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x5e, 0x1, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) 13:05:34 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @dev}}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004124}, 0x20002084) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000001c0)={0x1a, 0x13, 0x15, 0xb, 0x2, 0xcbb8, 0x5, 0x23}) ioctl$FIOCLEX(r0, 0x5451) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x5, 0x600) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400000, 0x1d0) r3 = signalfd4(r0, &(0x7f0000000280)={[0x6]}, 0x8, 0x0) poll(&(0x7f00000002c0)=[{r1, 0x4060}, {r0, 0x2002}, {r0, 0x1004}, {r0, 0x64}, {r0, 0x8100}, {r2}, {r0, 0x100}, {r3, 0x22}], 0x8, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3309) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x2c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x40044) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000014c0)=0x101, 0x4) 13:05:34 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f0000000400), 0x1000) 13:05:35 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/stat\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 13:05:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) 13:05:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r2, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) fallocate(r2, 0x0, 0x0, 0x2000008800000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000a80)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00005f0000e36b002e2f66696c654200"]) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000c00)}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x90a}], 0x1) 13:05:35 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @dev}}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004124}, 0x20002084) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000001c0)={0x1a, 0x13, 0x15, 0xb, 0x2, 0xcbb8, 0x5, 0x23}) ioctl$FIOCLEX(r0, 0x5451) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x5, 0x600) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400000, 0x1d0) r3 = signalfd4(r0, &(0x7f0000000280)={[0x6]}, 0x8, 0x0) poll(&(0x7f00000002c0)=[{r1, 0x4060}, {r0, 0x2002}, {r0, 0x1004}, {r0, 0x64}, {r0, 0x8100}, {r2}, {r0, 0x100}, {r3, 0x22}], 0x8, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3309) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x2c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x40044) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000014c0)=0x101, 0x4) 13:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000600), 0x4) 13:05:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:35 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file1\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) clone3(&(0x7f00000008c0)={0x204000000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0x2c}, &(0x7f0000000700)=""/190, 0xbe, &(0x7f00000007c0)=""/181, &(0x7f0000000880)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r0}}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r5 = getpid() pidfd_open(r5, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x80, 0x55, 0x0, 0x1ff, 0x604, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x800, 0x6}, 0xe108, 0xfffffffffffff4c2, 0x14d6, 0x9, 0x8, 0x1, 0xfffd, 0x0, 0x80000001, 0x0, 0x8}, r5, 0xe, r1, 0x0) 13:05:35 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 13:05:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') lseek(r0, 0xbb, 0x0) close(r0) syz_read_part_table(0x0, 0x0, 0x0) 13:05:35 executing program 7: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000900), 0x7ffffffff000) 13:05:35 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @dev}}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004124}, 0x20002084) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000001c0)={0x1a, 0x13, 0x15, 0xb, 0x2, 0xcbb8, 0x5, 0x23}) ioctl$FIOCLEX(r0, 0x5451) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x5, 0x600) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400000, 0x1d0) r3 = signalfd4(r0, &(0x7f0000000280)={[0x6]}, 0x8, 0x0) poll(&(0x7f00000002c0)=[{r1, 0x4060}, {r0, 0x2002}, {r0, 0x1004}, {r0, 0x64}, {r0, 0x8100}, {r2}, {r0, 0x100}, {r3, 0x22}], 0x8, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3309) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x2c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x40044) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000014c0)=0x101, 0x4) 13:05:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') lseek(r0, 0xbb, 0x0) close(r0) syz_read_part_table(0x0, 0x0, 0x0) 13:05:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:35 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 13:05:35 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f00000001c0)='./file0\x00') renameat(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file1\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r1) clone3(&(0x7f00000008c0)={0x204000000, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0x2c}, &(0x7f0000000700)=""/190, 0xbe, &(0x7f00000007c0)=""/181, &(0x7f0000000880)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x8, {r0}}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r5 = getpid() pidfd_open(r5, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x80, 0x55, 0x0, 0x1ff, 0x604, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x800, 0x6}, 0xe108, 0xfffffffffffff4c2, 0x14d6, 0x9, 0x8, 0x1, 0xfffd, 0x0, 0x80000001, 0x0, 0x8}, r5, 0xe, r1, 0x0) 13:05:35 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 13:05:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') lseek(r0, 0xbb, 0x0) close(r0) syz_read_part_table(0x0, 0x0, 0x0) 13:05:36 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @dev}}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x6, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24004124}, 0x20002084) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000001c0)={0x1a, 0x13, 0x15, 0xb, 0x2, 0xcbb8, 0x5, 0x23}) ioctl$FIOCLEX(r0, 0x5451) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x5, 0x600) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x400000, 0x1d0) r3 = signalfd4(r0, &(0x7f0000000280)={[0x6]}, 0x8, 0x0) poll(&(0x7f00000002c0)=[{r1, 0x4060}, {r0, 0x2002}, {r0, 0x1004}, {r0, 0x64}, {r0, 0x8100}, {r2}, {r0, 0x100}, {r3, 0x22}], 0x8, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3309) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=0x1000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x2c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x40044) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000014c0)=0x101, 0x4) 13:05:36 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 13:05:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 13:05:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 13:05:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1bf7ff000000000200e61f"], 0x1c}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) 13:05:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) 13:05:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') lseek(r0, 0xbb, 0x0) close(r0) syz_read_part_table(0x0, 0x0, 0x0) 13:05:36 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 13:05:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x30}, 0x0) 13:05:36 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000007, 0x32, 0xffffffffffffffff, 0x0) [ 261.916007] loop4: detected capacity change from 0 to 40 13:05:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 13:05:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 262.211443] syz-executor.4: attempt to access beyond end of device [ 262.211443] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 262.212670] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 262.337330] loop4: detected capacity change from 0 to 40 13:05:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0xb}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002340)={@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x2}, 0x20) 13:05:37 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 13:05:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 13:05:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) close(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 13:05:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 13:05:37 executing program 6: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 13:05:37 executing program 6: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 13:05:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 13:05:37 executing program 5: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:37 executing program 6: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 13:05:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 13:05:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 13:05:37 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='%[.+,}*!$\x00', &(0x7f0000000040)) r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x1, 0x0, @auto=[0x1b, 0x39, 0x1b, 0x17, 0x32, 0x2c, 0x21]}, 0xf, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/209, 0xd1) r1 = request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\,\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d2f333da308f231b0d5c731c1b0d4f690dec4e862af6e4101334b1ed331defcd70dc5b710b69ca90b4591a31c5b54a401f982ca279fbc94af0307e77cc61ee384543f6248477de65fec109943a0b68d33ede7ec2dd2f9c58d770ac398e8bbbf4ce8b86c22352da24622d01f5bff3", 0x6e, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000480)={0x0, "3ccaaa4c590a6ce914090e0413a062691f97fc2b4d6e4b3b3643ca9e593c23da96671869c7c1e8d82d503ef20afba8030f66c2eebd3e1b87fb0a07169c676490", 0x20}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) r3 = add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="b9a922563e3db0b6e21c8d7284221b0dc95b30eb20f5137b62428a79e4f069449c1e2f6b0846d2270f6665bf92844a7ebd24c72dde056d2df80411e4962188bcabcdec22e10f65a09604685aafff4a12a241340410d3ed9f1db52c39f06476131c772526eae296e2c369a57132d3522af3c06e2ad3f4a2", 0x77, r2) keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/92, 0x5c) keyctl$describe(0x6, r1, &(0x7f0000000800)=""/182, 0xb6) r4 = add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)={0x1, 0x0, @c}, 0x29, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffa, 0x0) 13:05:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2884e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:37 executing program 6: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 13:05:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) [ 263.220310] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 263.351954] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:05:38 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='%[.+,}*!$\x00', &(0x7f0000000040)) r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x1, 0x0, @auto=[0x1b, 0x39, 0x1b, 0x17, 0x32, 0x2c, 0x21]}, 0xf, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/209, 0xd1) r1 = request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\,\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d2f333da308f231b0d5c731c1b0d4f690dec4e862af6e4101334b1ed331defcd70dc5b710b69ca90b4591a31c5b54a401f982ca279fbc94af0307e77cc61ee384543f6248477de65fec109943a0b68d33ede7ec2dd2f9c58d770ac398e8bbbf4ce8b86c22352da24622d01f5bff3", 0x6e, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000480)={0x0, "3ccaaa4c590a6ce914090e0413a062691f97fc2b4d6e4b3b3643ca9e593c23da96671869c7c1e8d82d503ef20afba8030f66c2eebd3e1b87fb0a07169c676490", 0x20}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) r3 = add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="b9a922563e3db0b6e21c8d7284221b0dc95b30eb20f5137b62428a79e4f069449c1e2f6b0846d2270f6665bf92844a7ebd24c72dde056d2df80411e4962188bcabcdec22e10f65a09604685aafff4a12a241340410d3ed9f1db52c39f06476131c772526eae296e2c369a57132d3522af3c06e2ad3f4a2", 0x77, r2) keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/92, 0x5c) keyctl$describe(0x6, r1, &(0x7f0000000800)=""/182, 0xb6) r4 = add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)={0x1, 0x0, @c}, 0x29, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffa, 0x0) 13:05:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0xc, 0x11, 0x0, @empty, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 13:05:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 13:05:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) close(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 13:05:38 executing program 5: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) 13:05:38 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000540)={0x0, 0x0, 0xa0838b821ede0715}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 13:05:38 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @loopback, [], "52168a0f02b79fbf"}}}}}}}, 0x0) [ 264.253504] loop4: detected capacity change from 0 to 40 13:05:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @loopback, [], "52168a0f02b79fbf"}}}}}}}, 0x0) [ 264.420557] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:05:39 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='%[.+,}*!$\x00', &(0x7f0000000040)) r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x1, 0x0, @auto=[0x1b, 0x39, 0x1b, 0x17, 0x32, 0x2c, 0x21]}, 0xf, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/209, 0xd1) r1 = request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\,\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d2f333da308f231b0d5c731c1b0d4f690dec4e862af6e4101334b1ed331defcd70dc5b710b69ca90b4591a31c5b54a401f982ca279fbc94af0307e77cc61ee384543f6248477de65fec109943a0b68d33ede7ec2dd2f9c58d770ac398e8bbbf4ce8b86c22352da24622d01f5bff3", 0x6e, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000480)={0x0, "3ccaaa4c590a6ce914090e0413a062691f97fc2b4d6e4b3b3643ca9e593c23da96671869c7c1e8d82d503ef20afba8030f66c2eebd3e1b87fb0a07169c676490", 0x20}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) r3 = add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="b9a922563e3db0b6e21c8d7284221b0dc95b30eb20f5137b62428a79e4f069449c1e2f6b0846d2270f6665bf92844a7ebd24c72dde056d2df80411e4962188bcabcdec22e10f65a09604685aafff4a12a241340410d3ed9f1db52c39f06476131c772526eae296e2c369a57132d3522af3c06e2ad3f4a2", 0x77, r2) keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/92, 0x5c) keyctl$describe(0x6, r1, &(0x7f0000000800)=""/182, 0xb6) r4 = add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)={0x1, 0x0, @c}, 0x29, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffa, 0x0) 13:05:39 executing program 6: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) 13:05:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @loopback, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:05:39 executing program 7: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='%[.+,}*!$\x00', &(0x7f0000000040)) r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x1, 0x0, @auto=[0x1b, 0x39, 0x1b, 0x17, 0x32, 0x2c, 0x21]}, 0xf, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/209, 0xd1) r1 = request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\,\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="d2f333da308f231b0d5c731c1b0d4f690dec4e862af6e4101334b1ed331defcd70dc5b710b69ca90b4591a31c5b54a401f982ca279fbc94af0307e77cc61ee384543f6248477de65fec109943a0b68d33ede7ec2dd2f9c58d770ac398e8bbbf4ce8b86c22352da24622d01f5bff3", 0x6e, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000480)={0x0, "3ccaaa4c590a6ce914090e0413a062691f97fc2b4d6e4b3b3643ca9e593c23da96671869c7c1e8d82d503ef20afba8030f66c2eebd3e1b87fb0a07169c676490", 0x20}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) r3 = add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="b9a922563e3db0b6e21c8d7284221b0dc95b30eb20f5137b62428a79e4f069449c1e2f6b0846d2270f6665bf92844a7ebd24c72dde056d2df80411e4962188bcabcdec22e10f65a09604685aafff4a12a241340410d3ed9f1db52c39f06476131c772526eae296e2c369a57132d3522af3c06e2ad3f4a2", 0x77, r2) keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/92, 0x5c) keyctl$describe(0x6, r1, &(0x7f0000000800)=""/182, 0xb6) r4 = add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)={0x1, 0x0, @c}, 0x29, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffa, 0x0) [ 264.740304] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 13:05:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) close(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 13:05:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) [ 265.087389] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:05:41 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2e2a6", 0x0, 0x3a, 0x0, @private2, @loopback, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 13:05:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) 13:05:41 executing program 7: prctl$PR_SET_PDEATHSIG(0x34, 0x41) 13:05:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="05ff232ef592436bf2d9", 0xa}, {&(0x7f0000000100)="9f", 0x1}], 0x2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 13:05:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x18b0c2, 0x21) close(r1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 13:05:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) 13:05:41 executing program 5: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:41 executing program 6: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) [ 266.506638] loop4: detected capacity change from 0 to 40 [ 266.648365] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 266.758360] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:05:41 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 13:05:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) 13:05:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1, 0xe, "dd968fe1008000"}) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef", 0x3a}, {0x0}], 0x0, &(0x7f0000014a00)) 13:05:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x1, 0x0) 13:05:41 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 13:05:41 executing program 5: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) [ 267.132187] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 13:05:42 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 13:05:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 13:05:42 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x41) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a8, 0x0, 0x0, 0xfffffff9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0xfffffdcd) 13:05:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x6000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 13:05:42 executing program 3: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 13:05:42 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:05:42 executing program 6: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0010", @ANYRES16, @ANYBLOB], 0x1c}}, 0x0) fork() pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)="2293befa2b5223f8be7218069091d691494bf026f5272d0a4e718a03ddb152485c5ddc844889ed50022c48ece88e1aa60254af", 0x33}, {&(0x7f0000000180)="d478551d7582269c6bdd882ddf4d04891c3b33379d9bb2ced65ed1055c3d5e0ebc88266d649e70a91ac02f13d98f61f99945ad1db0307d8b5ca29bf52e97a3cc42eba620ee7772629058cc52bb9724518da69ccc9bf72e0f808d6a770933d3a02849d5857608b471a264ee353a82e1fd82c0ed14108c34ed71b5bf101cefd23f7222c5c15bb117923544c0f4ea7040c9573b8456520d2b5b43ec72c39bcb4d94b8196d352b864241edf998f5f9e6b38577aa32cb31ceb68ab14515bf8e14ff7510f3e6da522eb707a6f09a8d0476825fbc439f3a8a40d2056010ac9e2339a32817f6f4bb6031484295fe1a4fc3cb1b1fa5aafc75b6", 0xf5}, {&(0x7f0000000280)="a275031cc08c84d77ac215d30c5187ef4ee4a40716b14806a4eabe7918351c794ff9669c4e1ba4c7837f212ef183c5604c691616751d8a4ce878ab9db0f76b5755902a40b7bbeaec3179fc2f52223f122b97dec46487fa09194931c607bcfd30f31cfa7a8f", 0x65}], 0x3, 0x9e74, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) 13:05:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x41, 0x0, 0x4) [ 267.962062] random: crng reseeded on system resumption 13:05:42 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:05:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00') 13:05:42 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 13:05:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 13:05:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1f29, &(0x7f0000000c40), &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000cc0), &(0x7f0000000d00)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x12, 0x0, 0x0) 13:05:42 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:05:42 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1220000, 0x0) 13:05:43 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/196, 0xc4}], 0x1) 13:05:43 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:05:43 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 13:05:43 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0}, {@in=@broadcast}, @in6=@private0}}}, 0xf8}}, 0x0) 13:05:43 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x10000) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r4, 0x0) 13:05:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 13:05:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) 13:05:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 13:05:43 executing program 3: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) [ 268.986593] loop6: detected capacity change from 0 to 40 13:05:43 executing program 7: syz_io_uring_setup(0x2b2, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0x0, 0x4, 0xfe, 0x200285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff], 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x2a, 0x1ff, 0x3) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:05:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 13:05:43 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) [ 269.105316] audit: type=1400 audit(1667221543.843:11): avc: denied { tracepoint } for pid=10270 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:05:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 13:05:43 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) [ 269.388760] loop5: detected capacity change from 0 to 40 13:05:44 executing program 3: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 13:05:44 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) [ 269.463447] loop6: detected capacity change from 0 to 40 13:05:44 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x202, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 13:05:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 13:05:44 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) [ 269.588512] random: crng reseeded on system resumption 13:05:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file1\x00', 0x1, 0x7, &(0x7f0000000780)=[{0x0, 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0x1}, {&(0x7f0000000400), 0x0, 0x9}, {&(0x7f0000000500)}, {&(0x7f0000000980)="564d60be0566611d03f2a7ebf188800005e26417f812e663df540c73efdf8c30bf0a777be50876da4a1272766b2de3fa85ef6bdb7acbc03cfef3246073c42e566cfb4510e5553716654a141ec153c9eaecdc9f35ecbffbf961f12341f7e849189e5184b7a16c053835d060ae4ef60df36a2af76abe2f167bc3a6c21520768caa22a366db8470b5a2972bc51cde3a30920ce21a947ab480d944314afad74d18758e8af6f27c0be4f5e91023927cc1ed4165856b04bbf61d7093421cb0c314b1c0bb9aaa61a2911d8872cf254d8c", 0xcd}, {&(0x7f0000000640), 0x0, 0x1}, {0x0}], 0x10, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c61707085616973652c00"]) openat(r0, &(0x7f0000000000)='./file1\x00', 0x4080, 0x8) 13:05:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 269.688210] loop6: detected capacity change from 0 to 40 13:05:44 executing program 6: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:44 executing program 7: syz_io_uring_setup(0x2b2, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0x0, 0x4, 0xfe, 0x200285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff], 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x2a, 0x1ff, 0x3) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:05:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, 0x0, 0x90) 13:05:44 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b8010000000105"], 0x1b8}}, 0x0) 13:05:44 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '#\x00\b', 0x10, 0x2c, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x0, 0x60}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 270.206492] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.6'. [ 270.224093] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.6'. 13:05:44 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:45 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) [ 270.401765] syz-executor.5 (10288) used greatest stack depth: 23680 bytes left [ 270.560946] random: crng reseeded on system resumption [ 270.567710] Restarting kernel threads ... done. [ 270.738695] FAT-fs (loop2): Unrecognized mount option "00000000000000000000" or missing value 13:05:45 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:45 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file1\x00', 0x1, 0x7, &(0x7f0000000780)=[{0x0, 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0x1}, {&(0x7f0000000400), 0x0, 0x9}, {&(0x7f0000000500)}, {&(0x7f0000000980)="564d60be0566611d03f2a7ebf188800005e26417f812e663df540c73efdf8c30bf0a777be50876da4a1272766b2de3fa85ef6bdb7acbc03cfef3246073c42e566cfb4510e5553716654a141ec153c9eaecdc9f35ecbffbf961f12341f7e849189e5184b7a16c053835d060ae4ef60df36a2af76abe2f167bc3a6c21520768caa22a366db8470b5a2972bc51cde3a30920ce21a947ab480d944314afad74d18758e8af6f27c0be4f5e91023927cc1ed4165856b04bbf61d7093421cb0c314b1c0bb9aaa61a2911d8872cf254d8c", 0xcd}, {&(0x7f0000000640), 0x0, 0x1}, {0x0}], 0x10, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c61707085616973652c00"]) openat(r0, &(0x7f0000000000)='./file1\x00', 0x4080, 0x8) 13:05:45 executing program 3: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 13:05:45 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:45 executing program 7: syz_io_uring_setup(0x2b2, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0x0, 0x4, 0xfe, 0x200285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff], 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x2a, 0x1ff, 0x3) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 13:05:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) [ 270.837435] loop5: detected capacity change from 0 to 40 [ 270.941810] random: crng reseeded on system resumption 13:05:45 executing program 7: syz_io_uring_setup(0x2b2, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0x0, 0x4, 0xfe, 0x200285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff], 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(0xffffffffffffffff, 0x2a, 0x1ff, 0x3) fallocate(r1, 0x0, 0x0, 0x87ffffc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 271.071209] syz-executor.5: attempt to access beyond end of device [ 271.071209] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 271.072696] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 271.226474] FAT-fs (loop2): Unrecognized mount option "00000000000000000000" or missing value 13:05:46 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:46 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file1\x00', 0x1, 0x7, &(0x7f0000000780)=[{0x0, 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0x1}, {&(0x7f0000000400), 0x0, 0x9}, {&(0x7f0000000500)}, {&(0x7f0000000980)="564d60be0566611d03f2a7ebf188800005e26417f812e663df540c73efdf8c30bf0a777be50876da4a1272766b2de3fa85ef6bdb7acbc03cfef3246073c42e566cfb4510e5553716654a141ec153c9eaecdc9f35ecbffbf961f12341f7e849189e5184b7a16c053835d060ae4ef60df36a2af76abe2f167bc3a6c21520768caa22a366db8470b5a2972bc51cde3a30920ce21a947ab480d944314afad74d18758e8af6f27c0be4f5e91023927cc1ed4165856b04bbf61d7093421cb0c314b1c0bb9aaa61a2911d8872cf254d8c", 0xcd}, {&(0x7f0000000640), 0x0, 0x1}, {0x0}], 0x10, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c61707085616973652c00"]) openat(r0, &(0x7f0000000000)='./file1\x00', 0x4080, 0x8) 13:05:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 13:05:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:46 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) [ 271.799691] loop5: detected capacity change from 0 to 40 [ 271.814797] loop3: detected capacity change from 0 to 40 [ 271.875579] random: crng reseeded on system resumption [ 271.892043] Restarting kernel threads ... done. [ 271.956345] random: crng reseeded on system resumption 13:05:46 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:46 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) [ 272.212247] FAT-fs (loop2): Unrecognized mount option "00000000000000000000" or missing value [ 272.243588] random: crng reseeded on system resumption [ 272.259358] Restarting kernel threads ... done. 13:05:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file1\x00', 0x1, 0x7, &(0x7f0000000780)=[{0x0, 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0x1}, {&(0x7f0000000400), 0x0, 0x9}, {&(0x7f0000000500)}, {&(0x7f0000000980)="564d60be0566611d03f2a7ebf188800005e26417f812e663df540c73efdf8c30bf0a777be50876da4a1272766b2de3fa85ef6bdb7acbc03cfef3246073c42e566cfb4510e5553716654a141ec153c9eaecdc9f35ecbffbf961f12341f7e849189e5184b7a16c053835d060ae4ef60df36a2af76abe2f167bc3a6c21520768caa22a366db8470b5a2972bc51cde3a30920ce21a947ab480d944314afad74d18758e8af6f27c0be4f5e91023927cc1ed4165856b04bbf61d7093421cb0c314b1c0bb9aaa61a2911d8872cf254d8c", 0xcd}, {&(0x7f0000000640), 0x0, 0x1}, {0x0}], 0x10, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c61707085616973652c00"]) openat(r0, &(0x7f0000000000)='./file1\x00', 0x4080, 0x8) 13:05:47 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:47 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 13:05:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) [ 272.831279] random: crng reseeded on system resumption [ 272.866280] Restarting kernel threads ... done. [ 273.075131] FAT-fs (loop2): Unrecognized mount option "00000000000000000000" or missing value [ 273.674569] Bluetooth: hci2: command 0x0406 tx timeout [ 273.674592] Bluetooth: hci4: command 0x0406 tx timeout [ 273.675170] Bluetooth: hci7: command 0x0406 tx timeout 13:05:48 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4}, &(0x7f00000001c0)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x0, &(0x7f0000000380)=""/83, 0x53, 0x3, 0x1}, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) 13:05:48 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) [ 273.787850] loop5: detected capacity change from 0 to 40 [ 273.824520] loop3: detected capacity change from 0 to 40 13:05:48 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00'}) 13:05:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 13:05:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 13:05:48 executing program 2: mlockall(0x7) mlockall(0x1) mlockall(0x5) [ 273.883622] random: crng reseeded on system resumption [ 273.892597] Restarting kernel threads ... done. [ 273.982805] random: crng reseeded on system resumption 13:05:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x900) close(0xffffffffffffffff) [ 274.145450] syz-executor.5: attempt to access beyond end of device [ 274.145450] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 274.146647] Buffer I/O error on dev loop5, logical block 10, lost async page write [ 274.151508] Restarting kernel threads ... done. 13:05:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000008880)) 13:05:48 executing program 6: msgctl$MSG_INFO(0x0, 0xc, 0x0) 13:05:48 executing program 4: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x7b, {{0x2, 0x0, @broadcast}}}, 0x90) [ 274.439208] syz-executor.3: attempt to access beyond end of device [ 274.439208] loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 274.440555] Buffer I/O error on dev loop3, logical block 10, lost async page write 13:05:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5184}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:49 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/237) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0xff, 0x2, 0x0, 0x2, 0x0, 0x2, 0x100a, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x6, 0x9}, 0x4000, 0x4000, 0x3, 0x5, 0x2e77, 0xaf7d, 0x36d9, 0x0, 0xfffffffa, 0x0, 0x7}, r3, 0x1, r1, 0x2) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000340)=""/95) shmctl$IPC_RMID(r2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r4, 0x3305) r5 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ff2000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000480)=ANY=[@ANYBLOB="ab0000ff120000000000000038125e138926ac5b062a77951e7abaf352dba23a0d6b63e343f17949456af8a899db336a46b85b305ef5cc29fc9cd7928e9c9bb32f2ec9d745d8a9503af3ec29727fecf58eae79fd080cf7459a0fb172355482c85050d01c9b25268d03b9e2b1796a7f2aab10", @ANYRES32=r0]) 13:05:49 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:05:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) 13:05:49 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 13:05:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 13:05:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x11, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) inotify_init() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 13:05:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) [ 274.782406] random: crng reseeded on system resumption [ 274.787040] Restarting kernel threads ... [ 274.796079] loop3: detected capacity change from 0 to 40 [ 274.797389] done. 13:05:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 13:05:49 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 13:05:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 13:05:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5184}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:49 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000400)=[{r0}], 0x1, 0x6) 13:05:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:50 executing program 6: io_setup(0x475, &(0x7f0000000000)) io_setup(0x1d, &(0x7f0000000040)) io_setup(0x3, &(0x7f0000000080)) io_setup(0x3f, &(0x7f00000000c0)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x78d, &(0x7f0000000100)) 13:05:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5184}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 13:05:50 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:50 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 13:05:50 executing program 7: delete_module(&(0x7f0000000000)='\x00', 0x0) 13:05:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 13:05:50 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f00000011c0)=0x101) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f00000011c0)=0x101) 13:05:50 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @local}, 0xc) syz_open_procfs$userns(0x0, 0x0) 13:05:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x12, 0xfffffffffffffffd, &(0x7f0000000000)) 13:05:50 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5184}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}}, 0x8000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r1, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:05:50 executing program 7: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/hpet\x00', &(0x7f00000001c0)='{*\x00', 0x0) [ 275.879923] device lo entered promiscuous mode 13:05:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:05:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 13:05:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 13:05:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8915, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8915, &(0x7f0000000000)={'lo\x00'}) 13:05:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) [ 276.085184] device lo left promiscuous mode 13:05:50 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000540)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) [ 276.095406] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:05:50 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 13:05:50 executing program 7: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/hpet\x00', &(0x7f00000001c0)='{*\x00', 0x0) [ 276.192405] syz-executor.3 (10512) used greatest stack depth: 22552 bytes left 13:05:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}}, 0x8000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r1, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:05:50 executing program 7: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/hpet\x00', &(0x7f00000001c0)='{*\x00', 0x0) 13:05:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 13:05:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) [ 276.370046] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:05:51 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:05:51 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 13:05:51 executing program 7: r0 = fsopen(&(0x7f0000000140)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/hpet\x00', &(0x7f00000001c0)='{*\x00', 0x0) 13:05:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) 13:05:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000001680), &(0x7f00000016c0)=0x4) 13:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}}, 0x8000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r1, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:05:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000640)=@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@remote, @private1, @dev, @rand_addr=' \x01\x00', @remote, @remote]}, 0x68) 13:05:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 13:05:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000640)=@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@remote, @private1, @dev, @rand_addr=' \x01\x00', @remote, @remote]}, 0x68) 13:05:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 13:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) [ 276.794160] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:05:51 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:51 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000008c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 13:05:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000640)=@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@remote, @private1, @dev, @rand_addr=' \x01\x00', @remote, @remote]}, 0x68) 13:05:51 executing program 1: syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="043e9202"], 0x95) 13:05:51 executing program 5: r0 = eventfd2(0x0, 0x801) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="c5d591842dc721cf", 0x8}, {&(0x7f00000000c0)="93ee52744d7239b5", 0x8}], 0x2) 13:05:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 13:05:51 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}}, 0x8000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r1, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:05:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000640)=@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@remote, @private1, @dev, @rand_addr=' \x01\x00', @remote, @remote]}, 0x68) 13:05:51 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 13:05:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 13:05:51 executing program 5: r0 = eventfd2(0x0, 0x801) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="c5d591842dc721cf", 0x8}, {&(0x7f00000000c0)="93ee52744d7239b5", 0x8}], 0x2) 13:05:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "e8f818943464ed72", "f31f6fb242fee8b875ff35ed52674a22ac292cab500ecdd95e136b538f914139"}) [ 277.425000] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:05:52 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 13:05:52 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 5: r0 = eventfd2(0x0, 0x801) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="c5d591842dc721cf", 0x8}, {&(0x7f00000000c0)="93ee52744d7239b5", 0x8}], 0x2) 13:05:52 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 13:05:52 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 13:05:52 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r2}, 0x18, 0x0) r4 = epoll_create1(0x0) dup2(r4, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r1, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000780)=@sg0, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000880)='msdos\x00', 0x8, &(0x7f00000008c0)='\x00') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000240)={0x90000000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:05:52 executing program 5: r0 = eventfd2(0x0, 0x801) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="c5d591842dc721cf", 0x8}, {&(0x7f00000000c0)="93ee52744d7239b5", 0x8}], 0x2) 13:05:52 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 13:05:52 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:52 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) 13:05:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 13:05:53 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 13:05:53 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) close_range(r1, 0xffffffffffffffff, 0x2) bind$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 13:05:53 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500)={{0x77359400}}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) 13:05:53 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:53 executing program 6: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000001c40)) 13:05:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/143) 13:05:54 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:54 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x4520, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:05:54 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x1, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x9f, 0x7, 0x0, 0x5b, 0x0, 0x1, 0x2044, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x6, @perf_config_ext={0x0, 0x80000000}, 0x40004, 0x6, 0x663f, 0x7, 0x1, 0x8001, 0x0, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1, 0x0, 0x0, 0x6e}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) close(r1) syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x185000, 0x0) 13:05:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 13:05:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac6053f295d4ffc20d65892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb384300007d26af18e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6ceb9d769a0fd5f80013ce142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:05:54 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="b70ce8fb5a4c316e545238e0ab3072648cb4112885ba6fbb2708b78f54536ca6a32a2225054d327cc4c2bd00ea44091a596882f5ff4e6443d91b21882e117fa45cc66fefc714c933137c647a4e9a43f760ed1e860bbb4bf4f1a89d6508730133f63f35e61b092c182e87cfe26b3c65b895ca63a9f2a325388609d1e077cdf58ef4e97e8c69394755480079c2fc6fcb9e45a884201e077ac6ddfd2e336bee3724adbaa0299c25d6a691623d32424903eb4fc6bc5b4512bdc797f23505d1093bd0c48685f45cacc4c9ce7b76e790da402166b1ab8ac7aa9c"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1e020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140), 0x0, 0x10000, 0x10000000) 13:05:54 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) statx(0xffffffffffffff9c, &(0x7f00000008c0)='./file1\x00', 0x800, 0x0, &(0x7f0000000900)) 13:05:54 executing program 5: io_setup(0xc5, &(0x7f0000000100)=0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) io_submit(r0, 0x1, &(0x7f0000000a00)=[0x0]) 13:05:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', 0x0, 0xa}) 13:05:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x4000) 13:05:55 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 13:05:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='gid_map\x00') dup3(r0, r1, 0x0) 13:05:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x6e000000}}], 0x2, 0x0) 13:05:55 executing program 6: prlimit64(0x0, 0xb, &(0x7f0000000080), 0x0) timer_create(0x0, 0x0, 0x0) 13:05:55 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000400)=""/239) [ 280.445744] loop4: detected capacity change from 0 to 256 [ 280.475959] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:55 executing program 6: prlimit64(0x0, 0xb, &(0x7f0000000080), 0x0) timer_create(0x0, 0x0, 0x0) 13:05:55 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="051c0503030000"], 0xb8) 13:05:55 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 13:05:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)="ef", 0x1}], 0x1, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x40041) 13:05:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='gid_map\x00') dup3(r0, r1, 0x0) 13:05:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000080)='S'}) 13:05:55 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c6f291466e3ef93", 0x8}], 0x2) 13:05:55 executing program 6: prlimit64(0x0, 0xb, &(0x7f0000000080), 0x0) timer_create(0x0, 0x0, 0x0) 13:05:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r2, 0x0, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='gid_map\x00') dup3(r0, r1, 0x0) 13:05:55 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 281.090413] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:55 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='gid_map\x00') dup3(r0, r1, 0x0) 13:05:55 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:55 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:05:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r2, 0x0, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:55 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 13:05:55 executing program 6: prlimit64(0x0, 0xb, &(0x7f0000000080), 0x0) timer_create(0x0, 0x0, 0x0) 13:05:55 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c6f291466e3ef93", 0x8}], 0x2) [ 281.232533] loop4: detected capacity change from 0 to 256 [ 281.240766] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 281.255501] loop5: detected capacity change from 0 to 256 [ 281.269955] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r2, 0x0, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) 13:05:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x373, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000001c0)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(0xffffffffffffffff, r1) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000000000000180000000ae6000000004cda6b337b1a31c68f62560ed3a59b805f233d1428c45005402aec1dc58d3aef3d4da0ee46d8ad9a78853988c258e6e359e5268bbe957d12b8c5153c9d4af6ad2f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 13:05:56 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c6f291466e3ef93", 0x8}], 0x2) 13:05:56 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 281.548153] audit: type=1400 audit(1667221556.275:12): avc: denied { block_suspend } for pid=10784 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:05:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) 13:05:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r2, 0x0, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) 13:05:56 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 281.794429] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 281.978283] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:56 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:56 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c6f291466e3ef93", 0x8}], 0x2) 13:05:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) 13:05:56 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @loopback}, 0x1c) 13:05:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close(r0) [ 282.065587] loop4: detected capacity change from 0 to 256 [ 282.082571] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.289004] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 13:05:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) 13:05:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000007080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:05:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x373, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000001c0)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(0xffffffffffffffff, r1) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000000000000180000000ae6000000004cda6b337b1a31c68f62560ed3a59b805f233d1428c45005402aec1dc58d3aef3d4da0ee46d8ad9a78853988c258e6e359e5268bbe957d12b8c5153c9d4af6ad2f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 13:05:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x2}}}}}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) 13:05:57 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) 13:05:57 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 13:05:57 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440), 0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x8100) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) creat(&(0x7f0000000180)='./file1\x00', 0x160) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) [ 282.404495] loop4: detected capacity change from 0 to 256 [ 282.427823] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.548368] loop5: detected capacity change from 0 to 256 [ 282.584618] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 282.761996] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 283.117276] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:05:57 executing program 7: socketpair(0x0, 0x0, 0x0, 0x0) 13:05:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x373, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000001c0)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(0xffffffffffffffff, r1) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000000000000180000000ae6000000004cda6b337b1a31c68f62560ed3a59b805f233d1428c45005402aec1dc58d3aef3d4da0ee46d8ad9a78853988c258e6e359e5268bbe957d12b8c5153c9d4af6ad2f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 13:05:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x2}}}}}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) 13:05:57 executing program 6: r0 = syz_io_uring_setup(0x3c72, &(0x7f0000000280), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000300), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0, 0x1500000000000000}, {0x0}], 0x3) 13:05:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f0000000180)=""/64, 0x40) 13:05:57 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 13:05:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="00aafe51654c6e5f881d40b15fb0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be140f83fffb8d6c90b33eb14347cfca30f7dea4a1708fc8feec91adabca27a7b3d50514f841311fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r4, 0x0}]) close(r4) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 13:05:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 13:05:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:05:58 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x2}}}}}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) 13:05:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f0000000180)=""/64, 0x40) 13:05:58 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000040)) 13:05:58 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x10, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x2}}}}}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x80081270, &(0x7f0000000000)) 13:05:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:05:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f0000000180)=""/64, 0x40) 13:05:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x373, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000001c0)) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x1000000d}) dup2(0xffffffffffffffff, r1) close_range(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="0800000000000000180000000ae6000000004cda6b337b1a31c68f62560ed3a59b805f233d1428c45005402aec1dc58d3aef3d4da0ee46d8ad9a78853988c258e6e359e5268bbe957d12b8c5153c9d4af6ad2f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 13:05:58 executing program 6: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x5e22, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x3, 0x10a}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) pipe2(&(0x7f0000000280), 0x0) 13:05:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:05:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="eaec", 0x2}], 0x1}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 13:05:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="00aafe51654c6e5f881d40b15fb0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be140f83fffb8d6c90b33eb14347cfca30f7dea4a1708fc8feec91adabca27a7b3d50514f841311fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r4, 0x0}]) close(r4) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 13:05:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 13:05:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:05:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f0000000180)=""/64, 0x40) 13:05:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:05:59 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) openat(r0, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat(r1, &(0x7f0000000340)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 13:05:59 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0xc) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 13:05:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:05:59 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000400)={0x0, ""/167}, 0xaf, 0x3, 0x0) 13:05:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:06:00 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000400)={0x0, ""/167}, 0xaf, 0x3, 0x0) 13:06:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 13:06:00 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) openat(r0, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat(r1, &(0x7f0000000340)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 13:06:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x25}}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) 13:06:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="00aafe51654c6e5f881d40b15fb0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be140f83fffb8d6c90b33eb14347cfca30f7dea4a1708fc8feec91adabca27a7b3d50514f841311fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r4, 0x0}]) close(r4) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 13:06:00 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000400)={0x0, ""/167}, 0xaf, 0x3, 0x0) 13:06:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:00 executing program 7: keyctl$search(0xa, 0x0, &(0x7f0000000000)='.request_key_auth\x00', 0x0, 0xfffffffffffffffe) 13:06:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x7, 0x0) 13:06:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:00 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000400)={0x0, ""/167}, 0xaf, 0x3, 0x0) 13:06:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="00aafe51654c6e5f881d40b15fb0e3ff81199e7f32847ab28fd00e7b8c72013423d8312b7b0e01d84931cc9f41a89b90b3a2b1e31a56b598abfb10406b0900615d4b0533be140f83fffb8d6c90b33eb14347cfca30f7dea4a1708fc8feec91adabca27a7b3d50514f841311fc55b059fdc71adf68cd18215b85bee635d7a62658d11391503"], 0xb) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x7f, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) io_setup(0xd29, &(0x7f0000000780)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r4, 0x0}]) close(r4) socket$nl_audit(0x10, 0x3, 0x9) r5 = gettid() setpriority(0x2, r5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x5, 0xfffffffffffffffe}, 0x26, 0x661, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 13:06:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="cb59080af0522b7a097ad2d9fa8c0fa2d6e144bcee5c6c3602af9b34e557025a12b76979fd75c1670677d807ae4bc46df2437d1e489bcd0d42376be2a82cc11b19c2fe9ad547d82806a8a2759cf7a9e4356014c8795e0de13fbf8b0f92c7f6ef4942c13ce63e0839fb02bbdf91731c5269a21b7d2208fe28b8f12938081f983f4eeae13caabb00ef288b2868c7fd89dd6d879f095c2b711d65569f0bab369c64f9963083a8334d25640fa38b65a3e7d21434be46f03d683afdcde3f6add3ffe7337d6865b420cf4ecc0920effd2efb4991c0a61d5ef78a3d1b3909393f4d52f519e31040d1a2b6bbe3057f62d6137c6c0294eb1ba47697ddb0cf0cf123ae93834de351c483b1f01e4afb68c45dc5e44235b6354cbe2b45a85a1d134b2a499dff3fe5df675c7c35828b7f10afc6c8faaf0266a0cbbec9c80076cf8fadea", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:01 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) openat(r0, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat(r1, &(0x7f0000000340)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 13:06:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:01 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x8}) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 13:06:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0xfffffff1, 0x4, 0x1, 0x8, 0x16}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x98, 0x0, 0x0, 0x0, 0x4002000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0xef6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r3, &(0x7f0000009780)=""/112, 0x70, 0xa52) r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "4594587054c929f98bd655543a53dd47cfaf31cd21bb4ea0d5b7a7889450b92d3d18b605cf723f209da8663910d7baa49842b7ac5c04c10deda505abe65f012d", 0x37}, 0x48, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000000000020000000000000000000000000000000000000000000000000000000000040000000d1b3e12c0202fb6e04c16d0bb0ec644316b3f602bc9709d35ddfb9ef5843423257f568bbcea2e5ceacb01538c5eab445cc1ad3ac44fdf763fc6de99b15bf86adee825a58029590e5f5f61dd889b9fef3dd1c624afe7166a11841f2f80c1b9b5ef3cc2362da07fb7c0dc147588d3f992ba8169222133d6d15569af4a5e3c8d1e144132eae78dda16c79c38635a3618d90393a53295049edfe", @ANYRES32=r4, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40"]) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 13:06:01 executing program 5: r0 = eventfd(0x401) readv(r0, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/211, 0x79}], 0x1) 13:06:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0xfffffff1, 0x4, 0x1, 0x8, 0x16}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x98, 0x0, 0x0, 0x0, 0x4002000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0xef6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r3, &(0x7f0000009780)=""/112, 0x70, 0xa52) r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "4594587054c929f98bd655543a53dd47cfaf31cd21bb4ea0d5b7a7889450b92d3d18b605cf723f209da8663910d7baa49842b7ac5c04c10deda505abe65f012d", 0x37}, 0x48, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000000000020000000000000000000000000000000000000000000000000000000000040000000d1b3e12c0202fb6e04c16d0bb0ec644316b3f602bc9709d35ddfb9ef5843423257f568bbcea2e5ceacb01538c5eab445cc1ad3ac44fdf763fc6de99b15bf86adee825a58029590e5f5f61dd889b9fef3dd1c624afe7166a11841f2f80c1b9b5ef3cc2362da07fb7c0dc147588d3f992ba8169222133d6d15569af4a5e3c8d1e144132eae78dda16c79c38635a3618d90393a53295049edfe", @ANYRES32=r4, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40"]) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 13:06:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:02 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:06:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0xfffffff1, 0x4, 0x1, 0x8, 0x16}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x98, 0x0, 0x0, 0x0, 0x4002000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0xef6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r3, &(0x7f0000009780)=""/112, 0x70, 0xa52) r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "4594587054c929f98bd655543a53dd47cfaf31cd21bb4ea0d5b7a7889450b92d3d18b605cf723f209da8663910d7baa49842b7ac5c04c10deda505abe65f012d", 0x37}, 0x48, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000000000020000000000000000000000000000000000000000000000000000000000040000000d1b3e12c0202fb6e04c16d0bb0ec644316b3f602bc9709d35ddfb9ef5843423257f568bbcea2e5ceacb01538c5eab445cc1ad3ac44fdf763fc6de99b15bf86adee825a58029590e5f5f61dd889b9fef3dd1c624afe7166a11841f2f80c1b9b5ef3cc2362da07fb7c0dc147588d3f992ba8169222133d6d15569af4a5e3c8d1e144132eae78dda16c79c38635a3618d90393a53295049edfe", @ANYRES32=r4, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40"]) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 13:06:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 13:06:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffff9e}) 13:06:03 executing program 6: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x301c03, 0x0) openat(r0, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat(r1, &(0x7f0000000340)='./file0\x00', 0x80000, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r1, 0x0, 0xfffffdef) 13:06:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xca, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x8800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b4, 0x0, @perf_config_ext, 0x48042, 0x2, 0x2002, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x2}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x400}, {0x81, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="cb59080af0522b7a097ad2d9fa8c0fa2d6e144bcee5c6c3602af9b34e557025a12b76979fd75c1670677d807ae4bc46df2437d1e489bcd0d42376be2a82cc11b19c2fe9ad547d82806a8a2759cf7a9e4356014c8795e0de13fbf8b0f92c7f6ef4942c13ce63e0839fb02bbdf91731c5269a21b7d2208fe28b8f12938081f983f4eeae13caabb00ef288b2868c7fd89dd6d879f095c2b711d65569f0bab369c64f9963083a8334d25640fa38b65a3e7d21434be46f03d683afdcde3f6add3ffe7337d6865b420cf4ecc0920effd2efb4991c0a61d5ef78a3d1b3909393f4d52f519e31040d1a2b6bbe3057f62d6137c6c0294eb1ba47697ddb0cf0cf123ae93834de351c483b1f01e4afb68c45dc5e44235b6354cbe2b45a85a1d134b2a499dff3fe5df675c7c35828b7f10afc6c8faaf0266a0cbbec9c80076cf8fadea", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 288.720714] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:06:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) 13:06:03 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffff9e}) [ 288.938708] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:06:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0xfffffff1, 0x4, 0x1, 0x8, 0x16}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000085baa174f0cb114200000000000000000000000000000000000000000000000021000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bde98319cb767778797a3031323334353604000000000000"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x98, 0x0, 0x0, 0x0, 0x4002000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0xef6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r3, &(0x7f0000009780)=""/112, 0x70, 0xa52) r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "4594587054c929f98bd655543a53dd47cfaf31cd21bb4ea0d5b7a7889450b92d3d18b605cf723f209da8663910d7baa49842b7ac5c04c10deda505abe65f012d", 0x37}, 0x48, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000000000020000000000000000000000000000000000000000000000000000000000040000000d1b3e12c0202fb6e04c16d0bb0ec644316b3f602bc9709d35ddfb9ef5843423257f568bbcea2e5ceacb01538c5eab445cc1ad3ac44fdf763fc6de99b15bf86adee825a58029590e5f5f61dd889b9fef3dd1c624afe7166a11841f2f80c1b9b5ef3cc2362da07fb7c0dc147588d3f992ba8169222133d6d15569af4a5e3c8d1e144132eae78dda16c79c38635a3618d90393a53295049edfe", @ANYRES32=r4, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40"]) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x8001, 0x1, 0x7a]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) [ 289.680993] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:06:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4a, &(0x7f0000000000)={@dev}, 0x14) 13:06:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffff9e}) 13:06:04 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:04 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 13:06:04 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:04 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffff9e}) 13:06:04 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 13:06:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0x0, 0x1, 0x0, 0x3c6, 0x101}) 13:06:04 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 13:06:04 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 289.894808] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:06:04 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 13:06:04 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:04 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 290.307271] BUG: unable to handle page fault for address: ffffed100fffc000 [ 290.307794] #PF: supervisor write access in kernel mode [ 290.308169] #PF: error_code(0x0002) - not-present page [ 290.308517] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 290.308972] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 290.309312] CPU: 0 PID: 11045 Comm: syz-executor.3 Not tainted 6.1.0-rc3-next-20221031 #1 [ 290.309849] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 290.310397] RIP: 0010:__memset+0x24/0x50 [ 290.310694] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 290.311934] RSP: 0018:ffff88804209fcc0 EFLAGS: 00010216 [ 290.312318] RAX: 0000000000000000 RBX: ffff88800c02b0c0 RCX: 1ffffe21fe6025d2 [ 290.312807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 290.313285] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805618 [ 290.314400] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 290.315641] R13: ffff88800c02b0c0 R14: ffffffff815f27a0 R15: 1ffff11001122a1f [ 290.316802] FS: 00007fe3e4471700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 290.317357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.317766] CR2: ffffed100fffc000 CR3: 00000000187a2000 CR4: 0000000000350ef0 [ 290.318272] Call Trace: [ 290.318457] [ 290.318618] kasan_unpoison+0x23/0x60 [ 290.318894] mempool_exit+0x1c2/0x330 [ 290.319178] bioset_exit+0x2c9/0x630 [ 290.319459] disk_release+0x143/0x490 [ 290.319748] ? disk_release+0x0/0x490 [ 290.320034] ? device_release+0x0/0x250 [ 290.320322] device_release+0xa2/0x250 [ 290.320603] ? device_release+0x0/0x250 [ 290.320896] kobject_put+0x173/0x280 [ 290.321167] put_device+0x1b/0x40 [ 290.321416] put_disk+0x41/0x60 [ 290.321657] loop_control_ioctl+0x4d1/0x630 [ 290.321966] ? loop_control_ioctl+0x0/0x630 [ 290.322278] ? selinux_file_ioctl+0xb1/0x270 [ 290.322603] ? loop_control_ioctl+0x0/0x630 [ 290.322920] __x64_sys_ioctl+0x19a/0x220 [ 290.323219] do_syscall_64+0x3b/0xa0 [ 290.323500] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 290.323874] RIP: 0033:0x7fe3e6efbb19 [ 290.324147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 290.325396] RSP: 002b:00007fe3e4471188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.325930] RAX: ffffffffffffffda RBX: 00007fe3e700ef60 RCX: 00007fe3e6efbb19 [ 290.326417] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 290.326911] RBP: 00007fe3e6f55f6d R08: 0000000000000000 R09: 0000000000000000 [ 290.327405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 290.327898] R13: 00007fffa339ad2f R14: 00007fe3e4471300 R15: 0000000000022000 [ 290.328412] [ 290.328580] Modules linked in: [ 290.328804] CR2: ffffed100fffc000 [ 290.329044] ---[ end trace 0000000000000000 ]--- [ 290.329368] RIP: 0010:__memset+0x24/0x50 [ 290.329648] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 290.330822] RSP: 0018:ffff88804209fcc0 EFLAGS: 00010216 [ 290.331187] RAX: 0000000000000000 RBX: ffff88800c02b0c0 RCX: 1ffffe21fe6025d2 [ 290.331672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 290.332173] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805618 [ 290.332664] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 290.333153] R13: ffff88800c02b0c0 R14: ffffffff815f27a0 R15: 1ffff11001122a1f [ 290.333640] FS: 00007fe3e4471700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 290.334196] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.334598] CR2: ffffed100fffc000 CR3: 00000000187a2000 CR4: 0000000000350ef0 13:06:05 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 13:06:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:05 executing program 6: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="ffffffffffffffff", 0x8}], 0x2) 13:06:05 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 13:06:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) eventfd(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) 13:06:05 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff3000/0x4000)=nil, 0x4000) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 13:06:05 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000500), 0x6, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 13:06:05 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 13:06:05 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:05 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f45", 0x5b, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef, 0xe000}, {&(0x7f0000011a00)="4552ed010a", 0x5, 0x10000}], 0x0, &(0x7f0000012200)=ANY=[]) 13:06:05 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x44}}) 13:06:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x44}}) 13:06:05 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x44}}) [ 291.304087] BUG: unable to handle page fault for address: ffffed100fffc000 [ 291.304724] #PF: supervisor write access in kernel mode [ 291.305150] #PF: error_code(0x0002) - not-present page [ 291.305582] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 291.306164] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 291.306601] CPU: 0 PID: 11061 Comm: syz-executor.0 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 291.307414] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 291.308124] RIP: 0010:__memset+0x24/0x50 [ 291.308506] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 291.310018] RSP: 0018:ffff888043dafcc0 EFLAGS: 00010216 [ 291.310491] RAX: 0000000000000000 RBX: ffff88800c02b240 RCX: 1ffffe21fe6025d8 [ 291.311122] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 291.311725] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805648 [ 291.312353] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 291.312967] R13: ffff88800c02b240 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 291.313573] FS: 00007efeb6b33700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 291.314254] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.314745] CR2: ffffed100fffc000 CR3: 0000000033296000 CR4: 0000000000350ef0 [ 291.315348] Call Trace: [ 291.315582] [ 291.315778] kasan_unpoison+0x23/0x60 [ 291.316131] mempool_exit+0x1c2/0x330 [ 291.316470] bioset_exit+0x2c9/0x630 [ 291.316804] disk_release+0x143/0x490 [ 291.317143] ? disk_release+0x0/0x490 [ 291.317489] ? device_release+0x0/0x250 [ 291.317839] device_release+0xa2/0x250 [ 291.318178] ? device_release+0x0/0x250 [ 291.318518] kobject_put+0x173/0x280 [ 291.318849] put_device+0x1b/0x40 [ 291.319162] put_disk+0x41/0x60 [ 291.319441] loop_control_ioctl+0x4d1/0x630 [ 291.319801] ? loop_control_ioctl+0x0/0x630 [ 291.320182] ? selinux_file_ioctl+0xb1/0x270 [ 291.320575] ? loop_control_ioctl+0x0/0x630 [ 291.320963] __x64_sys_ioctl+0x19a/0x220 [ 291.321330] do_syscall_64+0x3b/0xa0 [ 291.321669] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 291.322093] RIP: 0033:0x7efeb95bdb19 [ 291.322408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 291.323992] RSP: 002b:00007efeb6b33188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.324640] RAX: ffffffffffffffda RBX: 00007efeb96d0f60 RCX: 00007efeb95bdb19 [ 291.325217] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 291.325798] RBP: 00007efeb9617f6d R08: 0000000000000000 R09: 0000000000000000 [ 291.326368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.326934] R13: 00007ffc876f1acf R14: 00007efeb6b33300 R15: 0000000000022000 [ 291.327519] [ 291.327711] Modules linked in: [ 291.327988] CR2: ffffed100fffc000 [ 291.328276] ---[ end trace 0000000000000000 ]--- [ 291.328684] RIP: 0010:__memset+0x24/0x50 [ 291.329085] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 291.330598] RSP: 0018:ffff88804209fcc0 EFLAGS: 00010216 [ 291.331058] RAX: 0000000000000000 RBX: ffff88800c02b0c0 RCX: 1ffffe21fe6025d2 [ 291.331664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 291.332285] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805618 [ 291.332893] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 291.333498] R13: ffff88800c02b0c0 R14: ffffffff815f27a0 R15: 1ffff11001122a1f [ 291.334124] FS: 00007efeb6b33700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 291.334796] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.335283] CR2: ffffed100fffc000 CR3: 0000000033296000 CR4: 0000000000350ef0 [ 291.630999] BUG: unable to handle page fault for address: ffffed100fffc000 [ 291.631696] #PF: supervisor write access in kernel mode [ 291.632199] #PF: error_code(0x0002) - not-present page [ 291.632679] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 291.633306] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 291.633780] CPU: 1 PID: 11070 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 291.634658] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 291.635409] RIP: 0010:__memset+0x24/0x50 [ 291.635818] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 291.637479] RSP: 0018:ffff888043df7cc0 EFLAGS: 00010216 [ 291.637974] RAX: 0000000000000000 RBX: ffff88800c02b3c0 RCX: 1ffffe21fe6025de [ 291.638629] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 291.639274] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805678 [ 291.639933] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 291.640593] R13: ffff88800c02b3c0 R14: ffffffff815f27a0 R15: 1ffff1100112221f [ 291.641256] FS: 00007fe3e4471700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 291.641994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.642530] CR2: ffffed100fffc000 CR3: 000000001f0dc000 CR4: 0000000000350ee0 [ 291.643182] Call Trace: [ 291.643427] [ 291.643645] kasan_unpoison+0x23/0x60 [ 291.644031] mempool_exit+0x1c2/0x330 [ 291.644425] bioset_exit+0x2c9/0x630 [ 291.644784] disk_release+0x143/0x490 [ 291.645159] ? disk_release+0x0/0x490 [ 291.645514] ? device_release+0x0/0x250 [ 291.645889] device_release+0xa2/0x250 [ 291.646247] ? device_release+0x0/0x250 [ 291.646625] kobject_put+0x173/0x280 [ 291.646981] put_device+0x1b/0x40 [ 291.647311] put_disk+0x41/0x60 [ 291.647636] loop_control_ioctl+0x4d1/0x630 [ 291.648057] ? loop_control_ioctl+0x0/0x630 [ 291.648469] ? write_comp_data+0x10/0xa0 [ 291.648860] ? loop_control_ioctl+0x0/0x630 [ 291.649279] __x64_sys_ioctl+0x19a/0x220 [ 291.649681] do_syscall_64+0x3b/0xa0 [ 291.650051] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 291.650542] RIP: 0033:0x7fe3e6efbb19 [ 291.650902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 291.652577] RSP: 002b:00007fe3e4471188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.653287] RAX: ffffffffffffffda RBX: 00007fe3e700ef60 RCX: 00007fe3e6efbb19 [ 291.653946] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 291.654597] RBP: 00007fe3e6f55f6d R08: 0000000000000000 R09: 0000000000000000 [ 291.655257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.655923] R13: 00007fffa339ad2f R14: 00007fe3e4471300 R15: 0000000000022000 [ 291.656606] [ 291.656827] Modules linked in: [ 291.657136] CR2: ffffed100fffc000 [ 291.657464] ---[ end trace 0000000000000000 ]--- [ 291.657900] RIP: 0010:__memset+0x24/0x50 [ 291.658297] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 291.659951] RSP: 0018:ffff88804209fcc0 EFLAGS: 00010216 [ 291.660462] RAX: 0000000000000000 RBX: ffff88800c02b0c0 RCX: 1ffffe21fe6025d2 [ 291.661121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 291.661836] RBP: ffff88800c04c3c0 R08: 0000000000000005 R09: ffffed1001805618 [ 291.662508] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c04c3c0 [ 291.663198] R13: ffff88800c02b0c0 R14: ffffffff815f27a0 R15: 1ffff11001122a1f [ 291.663886] FS: 00007fe3e4471700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 291.664690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.665269] CR2: ffffed100fffc000 CR3: 000000001f0dc000 CR4: 0000000000350ee0 13:06:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x44}}) 13:06:06 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d014f29ef99ad8b2ee6ab88d3ddf9f64fb3263bd7d202acf75f549842835dcf4ecacd3bf6ef28ae3dc96c80ff23", @ANYRESHEX, @ANYBLOB="0019cd539f3dd24b705b729ee9223e2d359443cae923913e"]) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x280c00, 0x0) dup3(0xffffffffffffffff, r1, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:06:06 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:06 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 13:06:06 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:07 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 13:06:07 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)={0x80900, 0x20}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) syncfs(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x810, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000300), 0xd}, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x400}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x101, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x3c, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00bb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) socket$unix(0x1, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) fsync(0xffffffffffffffff) 13:06:07 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 292.518289] Bluetooth: hci3: ACL packet for unknown connection handle 0 [ 292.530649] Bluetooth: hci3: ACL packet for unknown connection handle 0 13:06:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x3, 0x4, 0xfffff4c2) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 13:06:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') dup2(0xffffffffffffffff, r0) 13:06:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', 0xc2000280) 13:06:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="0400275f", @ANYRES16, @ANYBLOB="00082abd7000fddbdf25170000000a081a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00200a000600ff21a5ffffffffff00000a0006000802110000010400"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x40000000, 0x3, 0x4, 0x93, 0x6}, 0x14) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 13:06:07 executing program 2: syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {}, @l2cap_cid_signaling={{}, [@l2cap_conf_req={{}, {0x0, 0x0, [@l2cap_conf_flushto, @l2cap_conf_efs]}}, @l2cap_move_chan_cfm_rsp, @l2cap_conf_req={{}, {0x0, 0x0, [@l2cap_conf_mtu, @l2cap_conf_efs, @l2cap_conf_fcs, @l2cap_conf_mtu, @l2cap_conf_mtu, @l2cap_conf_fcs, @l2cap_conf_efs]}}, @l2cap_cmd_rej_unk, @l2cap_conf_rsp={{}, {0x0, 0x0, 0x7, [@l2cap_conf_flushto, @l2cap_conf_rfc]}}, @l2cap_disconn_rsp, @l2cap_conf_rsp={{}, {0x0, 0x0, 0x0, [@l2cap_conf_ews]}}, @l2cap_move_chan_cfm_rsp]}}, 0x4) 13:06:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 13:06:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 13:06:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:07 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000003c0)=0x4, 0x4) [ 292.624641] ieee80211 : Selected rate control algorithm 'minstrel_ht' 13:06:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', 0xc2000280) 13:06:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:07 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) mount$9p_unix(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x200865, &(0x7f0000000300)) [ 292.725475] ieee80211 phy23: Selected rate control algorithm 'minstrel_ht' [ 292.776477] ======================================================= [ 292.776477] WARNING: The mand mount option has been deprecated and [ 292.776477] and is ignored by this kernel. Remove the mand [ 292.776477] option from the mount to silence this warning. [ 292.776477] ======================================================= [ 292.791786] ext4: Unknown parameter 'trans' [ 292.798123] ext4: Unknown parameter 'trans' 13:06:07 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 13:06:07 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:06:07 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x8, 0x0) close(r0) 13:06:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 13:06:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', 0xc2000280) 13:06:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105241, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0xeffdffff, 0x8008, 0x10, 0x1, 0x0, r1, &(0x7f0000000080)='1', 0x1}]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 13:06:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:07 executing program 4: unshare(0x2010400) unshare(0x50b00) unshare(0x8000000) unshare(0x300) unshare(0x10040000) unshare(0x7010900) unshare(0x24060000) unshare(0x2060180) unshare(0x100) unshare(0xa80) unshare(0x38000100) unshare(0x24000400) unshare(0x0) unshare(0x40800) unshare(0x100) unshare(0x50000) unshare(0x4030600) [ 292.990808] ieee80211 phy24: Selected rate control algorithm 'minstrel_ht' 13:06:07 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 13:06:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./cgroup.net/cgroup.procs\x00', 0xc2000280) 13:06:07 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, {{0xa, 0x0, 0x0, @private2}}}, 0xff3a) 13:06:07 executing program 4: unshare(0x2010400) unshare(0x50b00) unshare(0x8000000) unshare(0x300) unshare(0x10040000) unshare(0x7010900) unshare(0x24060000) unshare(0x2060180) unshare(0x100) unshare(0xa80) unshare(0x38000100) unshare(0x24000400) unshare(0x0) unshare(0x40800) unshare(0x100) unshare(0x50000) unshare(0x4030600) 13:06:07 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) io_submit(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB='@']) 13:06:07 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x10000) sendfile(r0, r1, &(0x7f0000000000)=0x8, 0x81) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:06:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:06:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000100)) 13:06:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 293.288434] ieee80211 phy25: Selected rate control algorithm 'minstrel_ht' 13:06:08 executing program 4: unshare(0x2010400) unshare(0x50b00) unshare(0x8000000) unshare(0x300) unshare(0x10040000) unshare(0x7010900) unshare(0x24060000) unshare(0x2060180) unshare(0x100) unshare(0xa80) unshare(0x38000100) unshare(0x24000400) unshare(0x0) unshare(0x40800) unshare(0x100) unshare(0x50000) unshare(0x4030600) 13:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) [ 293.581229] ieee80211 phy26: Selected rate control algorithm 'minstrel_ht' 13:06:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 13:06:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) io_submit(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB='@']) 13:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 4: unshare(0x2010400) unshare(0x50b00) unshare(0x8000000) unshare(0x300) unshare(0x10040000) unshare(0x7010900) unshare(0x24060000) unshare(0x2060180) unshare(0x100) unshare(0xa80) unshare(0x38000100) unshare(0x24000400) unshare(0x0) unshare(0x40800) unshare(0x100) unshare(0x50000) unshare(0x4030600) 13:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) io_submit(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB='@']) 13:06:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0x10, "ddab93e1adcbd470"}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) io_submit(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB='@']) 13:06:08 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 3: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0x0, "06b9d737685be9d1"}}}, 0xe) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_local_features={{}, {0x0, "eadb320b41ee2a6c"}}}}, 0xf) 13:06:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') pread64(r0, &(0x7f0000000080)=""/169, 0xa9, 0x1ff) 13:06:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900)={{}, {0x1, 0x4}, [{}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x6, r4}], {0x10, 0x4}, {0x20, 0x5}}, 0x3c, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x400}, {0x9, 0x197}], r5}, 0x18, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:06:09 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}}, 0x3c, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0x3}]}, 0x18, 0x0) epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4def}, 0x0, 0x0, 0x45, 0x1, 0x1, 0x10001, 0x6, 0x3, 0x1f, 0x81}) fstat(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxa VM DIAGNOSIS: 13:06:05 Registers: info registers vcpu 0 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff88804209f508 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000066 R11=0000000000000001 R12=0000000000000066 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe3e4471700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4a6e430000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4a6e42e000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=00000000187a2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=1ffffffff0b2b062 RBX=ffffffff85958310 RCX=ffffffff81129cf9 RDX=0000000000000000 RSI=ffffffff85c51190 RDI=ffffffff85958310 RBP=ffffffff85958310 RSP=ffff8880084d74a8 R8 =ffffffff85c51190 R9 =ffff8880084d75c0 R10=ffffed100109aec5 R11=0000000000036001 R12=ffffffff85958310 R13=ffffffff85958310 R14=ffffffff85958310 R15=dffffc0000000000 RIP=ffffffff81126f8f RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6701788900 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe6680389000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe6680387000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556b16c58 CR3=000000000ccdc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7465677261742e79636e656772656d65 XMM02=ffffffffff0f0e0d0c0b0a0908070605 XMM03=32706f6f6c2f6b636f6c622f6c617574 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000ffff00000000 XMM10=00000000000000000000202000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000