Warning: Permanently added '[localhost]:33810' (ECDSA) to the list of known hosts. 2022/10/31 11:43:51 fuzzer started 2022/10/31 11:43:51 dialing manager at localhost:40945 syzkaller login: [ 35.843682] cgroup: Unknown subsys name 'net' [ 35.961333] cgroup: Unknown subsys name 'rlimit' 2022/10/31 11:44:04 syscalls: 2217 2022/10/31 11:44:04 code coverage: enabled 2022/10/31 11:44:04 comparison tracing: enabled 2022/10/31 11:44:04 extra coverage: enabled 2022/10/31 11:44:04 setuid sandbox: enabled 2022/10/31 11:44:04 namespace sandbox: enabled 2022/10/31 11:44:04 Android sandbox: enabled 2022/10/31 11:44:04 fault injection: enabled 2022/10/31 11:44:04 leak checking: enabled 2022/10/31 11:44:04 net packet injection: enabled 2022/10/31 11:44:04 net device setup: enabled 2022/10/31 11:44:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 11:44:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 11:44:04 USB emulation: enabled 2022/10/31 11:44:04 hci packet injection: enabled 2022/10/31 11:44:04 wifi device emulation: enabled 2022/10/31 11:44:04 802.15.4 emulation: enabled 2022/10/31 11:44:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 11:44:04 fetching corpus: 50, signal 34206/37601 (executing program) 2022/10/31 11:44:05 fetching corpus: 100, signal 50224/54902 (executing program) 2022/10/31 11:44:05 fetching corpus: 150, signal 56441/62505 (executing program) 2022/10/31 11:44:05 fetching corpus: 200, signal 62506/69800 (executing program) 2022/10/31 11:44:05 fetching corpus: 250, signal 67391/75859 (executing program) 2022/10/31 11:44:05 fetching corpus: 300, signal 72301/81872 (executing program) 2022/10/31 11:44:05 fetching corpus: 350, signal 78076/88659 (executing program) 2022/10/31 11:44:05 fetching corpus: 400, signal 80311/92020 (executing program) 2022/10/31 11:44:05 fetching corpus: 450, signal 84404/97052 (executing program) 2022/10/31 11:44:06 fetching corpus: 500, signal 88842/102338 (executing program) 2022/10/31 11:44:06 fetching corpus: 550, signal 91502/105953 (executing program) 2022/10/31 11:44:06 fetching corpus: 600, signal 94478/109753 (executing program) 2022/10/31 11:44:06 fetching corpus: 650, signal 98932/114830 (executing program) 2022/10/31 11:44:06 fetching corpus: 700, signal 101929/118551 (executing program) 2022/10/31 11:44:06 fetching corpus: 750, signal 103789/121274 (executing program) 2022/10/31 11:44:06 fetching corpus: 800, signal 106195/124386 (executing program) 2022/10/31 11:44:06 fetching corpus: 850, signal 108087/127103 (executing program) 2022/10/31 11:44:07 fetching corpus: 900, signal 110661/130299 (executing program) 2022/10/31 11:44:07 fetching corpus: 950, signal 114600/134607 (executing program) 2022/10/31 11:44:07 fetching corpus: 1000, signal 118618/138901 (executing program) 2022/10/31 11:44:07 fetching corpus: 1050, signal 120151/141121 (executing program) 2022/10/31 11:44:07 fetching corpus: 1100, signal 123789/144967 (executing program) 2022/10/31 11:44:07 fetching corpus: 1150, signal 125699/147421 (executing program) 2022/10/31 11:44:07 fetching corpus: 1200, signal 128336/150364 (executing program) 2022/10/31 11:44:07 fetching corpus: 1250, signal 131625/153823 (executing program) 2022/10/31 11:44:08 fetching corpus: 1300, signal 133479/156113 (executing program) 2022/10/31 11:44:08 fetching corpus: 1350, signal 135342/158431 (executing program) 2022/10/31 11:44:08 fetching corpus: 1400, signal 136369/160067 (executing program) 2022/10/31 11:44:08 fetching corpus: 1450, signal 138093/162108 (executing program) 2022/10/31 11:44:08 fetching corpus: 1500, signal 140115/164338 (executing program) 2022/10/31 11:44:08 fetching corpus: 1550, signal 142020/166480 (executing program) 2022/10/31 11:44:08 fetching corpus: 1600, signal 143973/168660 (executing program) 2022/10/31 11:44:08 fetching corpus: 1650, signal 145460/170432 (executing program) 2022/10/31 11:44:09 fetching corpus: 1700, signal 147092/172323 (executing program) 2022/10/31 11:44:09 fetching corpus: 1750, signal 147973/173635 (executing program) 2022/10/31 11:44:09 fetching corpus: 1800, signal 150094/175786 (executing program) 2022/10/31 11:44:09 fetching corpus: 1850, signal 151857/177618 (executing program) 2022/10/31 11:44:09 fetching corpus: 1900, signal 152983/179037 (executing program) 2022/10/31 11:44:09 fetching corpus: 1950, signal 154515/180722 (executing program) 2022/10/31 11:44:09 fetching corpus: 2000, signal 155600/182120 (executing program) 2022/10/31 11:44:09 fetching corpus: 2050, signal 156995/183636 (executing program) 2022/10/31 11:44:09 fetching corpus: 2100, signal 158023/184926 (executing program) 2022/10/31 11:44:10 fetching corpus: 2150, signal 159050/186129 (executing program) 2022/10/31 11:44:10 fetching corpus: 2200, signal 160387/187530 (executing program) 2022/10/31 11:44:10 fetching corpus: 2250, signal 161805/188979 (executing program) 2022/10/31 11:44:10 fetching corpus: 2300, signal 162455/189924 (executing program) 2022/10/31 11:44:10 fetching corpus: 2350, signal 163603/191200 (executing program) 2022/10/31 11:44:10 fetching corpus: 2400, signal 164605/192345 (executing program) 2022/10/31 11:44:10 fetching corpus: 2450, signal 166228/193888 (executing program) 2022/10/31 11:44:10 fetching corpus: 2500, signal 167304/195002 (executing program) 2022/10/31 11:44:10 fetching corpus: 2550, signal 168778/196353 (executing program) 2022/10/31 11:44:11 fetching corpus: 2600, signal 170023/197555 (executing program) 2022/10/31 11:44:11 fetching corpus: 2650, signal 170685/198444 (executing program) 2022/10/31 11:44:11 fetching corpus: 2700, signal 171764/199580 (executing program) 2022/10/31 11:44:11 fetching corpus: 2750, signal 173018/200683 (executing program) 2022/10/31 11:44:11 fetching corpus: 2800, signal 174248/201807 (executing program) 2022/10/31 11:44:11 fetching corpus: 2850, signal 174937/202608 (executing program) 2022/10/31 11:44:11 fetching corpus: 2900, signal 175732/203456 (executing program) 2022/10/31 11:44:11 fetching corpus: 2950, signal 176812/204426 (executing program) 2022/10/31 11:44:11 fetching corpus: 3000, signal 177620/205291 (executing program) 2022/10/31 11:44:12 fetching corpus: 3050, signal 178442/206116 (executing program) 2022/10/31 11:44:12 fetching corpus: 3100, signal 179301/206937 (executing program) 2022/10/31 11:44:12 fetching corpus: 3150, signal 180490/207965 (executing program) 2022/10/31 11:44:12 fetching corpus: 3200, signal 181450/208838 (executing program) 2022/10/31 11:44:12 fetching corpus: 3250, signal 182096/209505 (executing program) 2022/10/31 11:44:12 fetching corpus: 3300, signal 182989/210330 (executing program) 2022/10/31 11:44:12 fetching corpus: 3350, signal 184377/211296 (executing program) 2022/10/31 11:44:12 fetching corpus: 3400, signal 185238/212031 (executing program) 2022/10/31 11:44:12 fetching corpus: 3450, signal 186169/212768 (executing program) 2022/10/31 11:44:13 fetching corpus: 3500, signal 187584/213684 (executing program) 2022/10/31 11:44:13 fetching corpus: 3550, signal 188688/214487 (executing program) 2022/10/31 11:44:13 fetching corpus: 3600, signal 189751/215217 (executing program) 2022/10/31 11:44:13 fetching corpus: 3650, signal 190701/215931 (executing program) 2022/10/31 11:44:13 fetching corpus: 3700, signal 191456/216561 (executing program) 2022/10/31 11:44:13 fetching corpus: 3750, signal 192014/217102 (executing program) 2022/10/31 11:44:13 fetching corpus: 3800, signal 192634/217668 (executing program) 2022/10/31 11:44:14 fetching corpus: 3850, signal 193767/218332 (executing program) 2022/10/31 11:44:14 fetching corpus: 3900, signal 194468/218878 (executing program) 2022/10/31 11:44:14 fetching corpus: 3950, signal 195465/219469 (executing program) 2022/10/31 11:44:14 fetching corpus: 4000, signal 196132/219904 (executing program) 2022/10/31 11:44:14 fetching corpus: 4050, signal 196790/220416 (executing program) 2022/10/31 11:44:14 fetching corpus: 4100, signal 197564/220952 (executing program) 2022/10/31 11:44:14 fetching corpus: 4150, signal 198113/221390 (executing program) 2022/10/31 11:44:14 fetching corpus: 4200, signal 198781/221823 (executing program) 2022/10/31 11:44:15 fetching corpus: 4250, signal 199202/222196 (executing program) 2022/10/31 11:44:15 fetching corpus: 4300, signal 199697/222565 (executing program) 2022/10/31 11:44:15 fetching corpus: 4350, signal 200211/222964 (executing program) 2022/10/31 11:44:15 fetching corpus: 4400, signal 200817/223406 (executing program) 2022/10/31 11:44:15 fetching corpus: 4450, signal 201376/223882 (executing program) 2022/10/31 11:44:15 fetching corpus: 4500, signal 202117/224320 (executing program) 2022/10/31 11:44:15 fetching corpus: 4550, signal 202752/224689 (executing program) 2022/10/31 11:44:15 fetching corpus: 4600, signal 203244/225033 (executing program) 2022/10/31 11:44:15 fetching corpus: 4650, signal 203880/225408 (executing program) 2022/10/31 11:44:15 fetching corpus: 4700, signal 204677/225760 (executing program) 2022/10/31 11:44:16 fetching corpus: 4750, signal 205476/226109 (executing program) 2022/10/31 11:44:16 fetching corpus: 4800, signal 205829/226384 (executing program) 2022/10/31 11:44:16 fetching corpus: 4850, signal 207343/226798 (executing program) 2022/10/31 11:44:16 fetching corpus: 4900, signal 207945/227079 (executing program) 2022/10/31 11:44:16 fetching corpus: 4950, signal 208556/227334 (executing program) 2022/10/31 11:44:16 fetching corpus: 5000, signal 209413/227629 (executing program) 2022/10/31 11:44:16 fetching corpus: 5050, signal 210920/227967 (executing program) 2022/10/31 11:44:16 fetching corpus: 5100, signal 211807/228230 (executing program) 2022/10/31 11:44:17 fetching corpus: 5150, signal 212534/228445 (executing program) 2022/10/31 11:44:17 fetching corpus: 5200, signal 213220/228652 (executing program) 2022/10/31 11:44:17 fetching corpus: 5250, signal 214060/228972 (executing program) 2022/10/31 11:44:17 fetching corpus: 5300, signal 214517/229140 (executing program) 2022/10/31 11:44:17 fetching corpus: 5350, signal 215196/229507 (executing program) 2022/10/31 11:44:17 fetching corpus: 5400, signal 215957/229664 (executing program) 2022/10/31 11:44:17 fetching corpus: 5450, signal 216656/229827 (executing program) 2022/10/31 11:44:17 fetching corpus: 5500, signal 217653/229969 (executing program) 2022/10/31 11:44:17 fetching corpus: 5550, signal 218077/230073 (executing program) 2022/10/31 11:44:18 fetching corpus: 5600, signal 218505/230245 (executing program) 2022/10/31 11:44:18 fetching corpus: 5650, signal 218986/230360 (executing program) 2022/10/31 11:44:18 fetching corpus: 5700, signal 219282/230379 (executing program) 2022/10/31 11:44:18 fetching corpus: 5750, signal 219711/230379 (executing program) 2022/10/31 11:44:18 fetching corpus: 5800, signal 220234/230379 (executing program) 2022/10/31 11:44:18 fetching corpus: 5850, signal 220852/230379 (executing program) 2022/10/31 11:44:18 fetching corpus: 5900, signal 221324/230379 (executing program) 2022/10/31 11:44:18 fetching corpus: 5950, signal 221792/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6000, signal 222560/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6050, signal 223021/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6100, signal 223423/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6150, signal 223964/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6200, signal 224198/230379 (executing program) 2022/10/31 11:44:19 fetching corpus: 6250, signal 225141/230384 (executing program) 2022/10/31 11:44:19 fetching corpus: 6300, signal 225647/230384 (executing program) 2022/10/31 11:44:19 fetching corpus: 6348, signal 226131/230455 (executing program) 2022/10/31 11:44:19 fetching corpus: 6348, signal 226131/230455 (executing program) 2022/10/31 11:44:22 starting 8 fuzzer processes 11:44:22 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 11:44:22 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 11:44:22 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:44:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 11:44:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 11:44:22 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x3, 0x1000) 11:44:22 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 66.716094] audit: type=1400 audit(1667216662.483:6): avc: denied { execmem } for pid=282 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:44:22 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x101}) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) getpgid(0xffffffffffffffff) [ 68.035855] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 68.039786] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 68.047870] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 68.062045] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.076354] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.081454] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.089709] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.099733] Bluetooth: hci0: HCI_REQ-0x0c1a [ 68.102576] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.120876] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.122857] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.124410] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.125639] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.127103] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.152113] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.153903] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.155340] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.160477] Bluetooth: hci2: HCI_REQ-0x0c1a [ 68.161463] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.173975] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.176605] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.178491] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.184895] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.192384] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.205173] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.207988] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.212869] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.218263] Bluetooth: hci1: HCI_REQ-0x0c1a [ 68.273033] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 68.279464] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 68.289360] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 68.302175] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 68.314062] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 68.315372] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 68.322727] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 68.325811] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 68.327879] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 68.331605] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 68.334165] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 68.342721] Bluetooth: hci6: HCI_REQ-0x0c1a [ 68.346728] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 68.366675] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.112998] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 70.113018] Bluetooth: hci0: command 0x0409 tx timeout [ 70.177207] Bluetooth: hci2: command 0x0409 tx timeout [ 70.177616] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 70.240604] Bluetooth: hci1: command 0x0409 tx timeout [ 70.240969] Bluetooth: hci3: command 0x0409 tx timeout [ 70.368593] Bluetooth: hci6: command 0x0409 tx timeout [ 70.432608] Bluetooth: hci7: command 0x0409 tx timeout [ 72.160904] Bluetooth: hci0: command 0x041b tx timeout [ 72.230600] Bluetooth: hci2: command 0x041b tx timeout [ 72.288613] Bluetooth: hci3: command 0x041b tx timeout [ 72.289900] Bluetooth: hci1: command 0x041b tx timeout [ 72.417130] Bluetooth: hci6: command 0x041b tx timeout [ 72.481643] Bluetooth: hci7: command 0x041b tx timeout [ 73.720477] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.733202] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.735195] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.741426] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.742176] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.744092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.748958] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.750311] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.751136] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.757345] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.758169] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.760596] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.764864] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.765363] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.208703] Bluetooth: hci0: command 0x040f tx timeout [ 74.273178] Bluetooth: hci2: command 0x040f tx timeout [ 74.336611] Bluetooth: hci1: command 0x040f tx timeout [ 74.337101] Bluetooth: hci3: command 0x040f tx timeout [ 74.464561] Bluetooth: hci6: command 0x040f tx timeout [ 74.528558] Bluetooth: hci7: command 0x040f tx timeout [ 75.808611] Bluetooth: hci4: command 0x0409 tx timeout [ 75.809249] Bluetooth: hci5: command 0x0409 tx timeout [ 76.256561] Bluetooth: hci0: command 0x0419 tx timeout [ 76.320623] Bluetooth: hci2: command 0x0419 tx timeout [ 76.384604] Bluetooth: hci3: command 0x0419 tx timeout [ 76.385025] Bluetooth: hci1: command 0x0419 tx timeout [ 76.512555] Bluetooth: hci6: command 0x0419 tx timeout [ 76.576606] Bluetooth: hci7: command 0x0419 tx timeout [ 77.856632] Bluetooth: hci5: command 0x041b tx timeout [ 77.857059] Bluetooth: hci4: command 0x041b tx timeout [ 79.904592] Bluetooth: hci4: command 0x040f tx timeout [ 79.905031] Bluetooth: hci5: command 0x040f tx timeout [ 81.952584] Bluetooth: hci5: command 0x0419 tx timeout [ 81.953016] Bluetooth: hci4: command 0x0419 tx timeout [ 123.247697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.249295] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.251997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.408626] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.410169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.413111] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.711835] audit: type=1400 audit(1667216720.478:7): avc: denied { open } for pid=3725 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.713656] audit: type=1400 audit(1667216720.479:8): avc: denied { kernel } for pid=3725 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.769821] blktrace: Concurrent blktraces are not allowed on sg0 11:45:20 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x101}) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) getpgid(0xffffffffffffffff) [ 124.887225] blktrace: Concurrent blktraces are not allowed on sg0 11:45:20 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x101}) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) getpgid(0xffffffffffffffff) [ 125.047946] blktrace: Concurrent blktraces are not allowed on sg0 11:45:20 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000340)={'\x00', 0x80, 0x101}) r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) getpgid(0xffffffffffffffff) [ 125.202780] blktrace: Concurrent blktraces are not allowed on sg0 11:45:21 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x8000) 11:45:21 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x8000) [ 125.554840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.555473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.556890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:45:21 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x8000) 11:45:21 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x8000) 11:45:21 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) [ 125.804181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.804836] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.806303] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.944019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.944651] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.946435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.065635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.066252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.067676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.946854] syz-executor.0 (296) used greatest stack depth: 23896 bytes left [ 128.555554] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.556678] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.558946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.651600] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.652658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.654619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.949925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.951219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.953283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.004904] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.005783] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.007515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.106949] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.108618] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.109427] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.114962] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.116117] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.117413] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.121207] Bluetooth: hci3: HCI_REQ-0x0c1a [ 130.149948] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 130.153456] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 130.155170] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 130.156988] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 130.157800] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 130.159954] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 130.163570] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 130.165469] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 130.166864] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 130.168253] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 130.169117] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 130.170874] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 130.176461] Bluetooth: hci6: HCI_REQ-0x0c1a [ 130.188648] Bluetooth: hci7: HCI_REQ-0x0c1a [ 131.744569] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 131.808599] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 132.128596] Bluetooth: hci3: command 0x0409 tx timeout [ 132.193792] Bluetooth: hci6: command 0x0409 tx timeout [ 132.256577] Bluetooth: hci7: command 0x0409 tx timeout [ 134.176628] Bluetooth: hci3: command 0x041b tx timeout [ 134.240561] Bluetooth: hci6: command 0x041b tx timeout [ 134.269208] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 134.293422] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 134.295725] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 134.298663] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 134.301811] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 134.302584] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 134.304555] Bluetooth: hci7: command 0x041b tx timeout [ 134.306980] Bluetooth: hci1: HCI_REQ-0x0c1a [ 136.224604] Bluetooth: hci3: command 0x040f tx timeout [ 136.224623] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 136.288637] Bluetooth: hci6: command 0x040f tx timeout [ 136.352599] Bluetooth: hci7: command 0x040f tx timeout [ 136.353644] Bluetooth: hci1: command 0x0409 tx timeout [ 138.273620] Bluetooth: hci3: command 0x0419 tx timeout [ 138.336603] Bluetooth: hci6: command 0x0419 tx timeout [ 138.401608] Bluetooth: hci1: command 0x041b tx timeout [ 138.401672] Bluetooth: hci7: command 0x0419 tx timeout [ 138.892122] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 138.902366] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 138.906303] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 138.909717] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 138.913078] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 138.915930] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 138.921467] Bluetooth: hci0: HCI_REQ-0x0c1a [ 140.449047] Bluetooth: hci1: command 0x040f tx timeout [ 140.960626] Bluetooth: hci0: command 0x0409 tx timeout [ 142.497658] Bluetooth: hci1: command 0x0419 tx timeout [ 143.009574] Bluetooth: hci0: command 0x041b tx timeout [ 145.056601] Bluetooth: hci0: command 0x040f tx timeout [ 147.104679] Bluetooth: hci0: command 0x0419 tx timeout [ 166.560282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.560944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.562444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.648460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.649045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.650915] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.707635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.708266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.709928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.767403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.768399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.769825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.807420] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.808058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.809307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.882954] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.883863] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.885386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.386869] loop3: detected capacity change from 0 to 264192 [ 167.397190] FAT-fs (loop3): Unrecognized mount option "measure" or missing value [ 167.455309] loop3: detected capacity change from 0 to 256 [ 167.532645] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 167.591515] hrtimer: interrupt took 19927 ns [ 170.187370] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.188715] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.191338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.224197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.225623] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.228028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.188513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.189274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.191011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.214143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.215310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.217074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:46:07 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 11:46:07 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) 11:46:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 11:46:07 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 11:46:07 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 11:46:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 11:46:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x3, 0x1000) [ 171.645690] loop3: detected capacity change from 0 to 264192 [ 171.661969] FAT-fs (loop3): Unrecognized mount option "measure" or missing value 11:46:07 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 11:46:07 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) 11:46:07 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 11:46:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x3, 0x1000) 11:46:07 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 172.218542] loop3: detected capacity change from 0 to 256 [ 172.287777] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 11:46:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x3, 0x1000) 11:46:08 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 11:46:08 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) 11:46:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 11:46:08 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 11:46:08 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:08 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 11:46:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 172.548815] loop3: detected capacity change from 0 to 264192 [ 172.558775] loop6: detected capacity change from 0 to 8 [ 172.559268] loop2: detected capacity change from 0 to 264192 [ 172.561224] FAT-fs (loop3): Unrecognized mount option "measure" or missing value [ 172.561961] FAT-fs (loop2): Unrecognized mount option "measure" or missing value [ 172.570216] loop6: detected capacity change from 0 to 86016 11:46:08 executing program 6: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) 11:46:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x2}}) [ 172.588024] loop6: detected capacity change from 0 to 8 [ 172.603485] loop6: detected capacity change from 0 to 86016 [ 172.608971] loop2: detected capacity change from 0 to 256 [ 172.699614] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 172.706257] loop3: detected capacity change from 0 to 256 [ 172.763770] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x2}}) 11:46:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:08 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 11:46:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 11:46:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 11:46:08 executing program 6: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) 11:46:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 172.943278] loop6: detected capacity change from 0 to 8 [ 172.947475] loop2: detected capacity change from 0 to 264192 [ 172.954829] FAT-fs (loop2): Unrecognized mount option "measure" or missing value [ 172.983652] loop2: detected capacity change from 0 to 256 11:46:08 executing program 7: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) [ 173.027133] loop7: detected capacity change from 0 to 8 [ 173.032075] loop3: detected capacity change from 0 to 264192 [ 173.045258] FAT-fs (loop3): Unrecognized mount option "measure" or missing value 11:46:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 173.078254] loop7: detected capacity change from 0 to 86016 11:46:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x2}}) 11:46:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002580)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000002940)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}], 0x2, 0x0) 11:46:08 executing program 6: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) [ 173.172053] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 173.182242] loop3: detected capacity change from 0 to 256 [ 173.183438] loop6: detected capacity change from 0 to 8 [ 173.208686] loop6: detected capacity change from 0 to 86016 [ 173.295014] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 11:46:09 executing program 6: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) 11:46:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002580)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000002940)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}], 0x2, 0x0) 11:46:09 executing program 7: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="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", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) 11:46:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x2}}) [ 173.456007] loop2: detected capacity change from 0 to 264192 11:46:09 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 173.469564] FAT-fs (loop2): Unrecognized mount option "measure" or missing value [ 173.481408] loop6: detected capacity change from 0 to 8 [ 173.483748] loop7: detected capacity change from 0 to 8 [ 173.516433] loop6: detected capacity change from 0 to 86016 [ 173.524158] loop7: detected capacity change from 0 to 86016 11:46:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002580)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000002940)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}], 0x2, 0x0) [ 173.649534] loop2: detected capacity change from 0 to 256 11:46:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:46:09 executing program 7: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000003c0), 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{0x0}, {&(0x7f00000019c0)="5c9c675f27baf67190160fedb7e074542b16cfb10b84ae2a84029c24d677d8ba4109ad93248676d6f996956a3bc0b189431dea513f80b48b6954db78b5fc37daf74e64bf188916aba14875ad39c506d686a6a84c60d2424430f93401613b162f46bf4162e97f7985d82a71ff4597d17bb9492b3d05496a09e9c9d4fc3cf70db00222717f5097c56468fc0d1f53d480574c6beb6f21b5398bbf95320709dbb5b038a49e4c40b2fe037d81c5282abe83f93350791d0d085bc33fadb9afbf6ec0a6ca23ee55bdb4d0eee7208289f2f340934a8ee5115f96218b65ae1d9f34cfabaaf0548a2f76c01d88604813245400c7c2168ae2975a338574421b510a1f3f352474ebb982f81340413e2ffa8a43bac109fc6d3f63d174525a3373b82ec9bd4357f864e981f073b40793713e7a52c1148fd9153b40f73e251d1fef2b3f1faf847bfc6283ce47c064e061ac0db92aa6819a6ab7277d33fe89ef42be739a5729121f06f32371a56a5399ffb1a2cc2dc0ce3344daa34df17ec2b3396a86ecdda9b63f68544367c0ee4820dcce6789c91eafc1546b930e1e2d101010b55060431e3f4f4e7290ae150ec28e8278ab14a6e43fd9e9adf841ce34106e000eddbb59ed376bfad23dab64be37b481697d363dea20d1885af18b8f928d8e8b1282646236d60d409e2af844919e0a099bc17eb9fdee061be938c375e06e438d69ac94916f52c3b24244049d1be3a31bb602bcb6fce1ab4726c4b8268a7320d72ef5348c55d38b3020a0d1bb5c1ae11038a53e4b7f0732a0bb44116029640802e3fa01946cc9c7925b22b1a7997720a9fde5a269ba3458e944971b00f968655b58df6799972fde37d2174f382a6f1a0652ac2b7bcc7d3d36d5a42ff65495d79c9cd57844067a0f3cf16dc7d36854bc4aced5c2ac8e33fa5d52a583e87579b174b8461c8501f9a710b82aab9734d9b258866289264af4c6f5f6bef0805753f288b6790c50bc1486992b0fe2c047bae999720d22522b68f0b4261042f4cec8217e5666ba2e4b9a23f4f9d9422355f6f58a9931d639e38e22792b0e4bae7d1d5da03ca3ca5a6eae26abb935787574e4ebc55291d753146885142c60510df8df2250d566c12b77a3abcf357b816df7785a4159b7e727cce81d191631ff68dce8808f2ed8d90ef629f7862aebbbd27eb2c55116084f015c2fdf5175f37de42c0db93bfb0805e19fdfa943a3c6902f403aa79456e223215ba02b4b7735e9c38a84a28dbf8075e9be2376a21f5794a3ab5b2849da16283a5895542478326405f88574ab750ef4713109305de121ec434c55db5d827271c3079b645f37365daa21241c71cc20bab23969fbb91968635ad4f053a32a83a6cd1eef58603d78016183fbf4531f5eeacc096ad144f88ed0303cefa5efe5df2fd8dd0cee8e8708f76f346506aadbfa75f47833dc9409da235a710c9fd64c5049af994898d4a4fa03ad86e3e5f9a20debc58a80635851d7c41045ad608bce0ba3ac4b482c05c1c00b14fa85046dc3bd191efdd928bb440f759106e7f21c51ac91d7fdfd44e1beed609c40c13f2efdab99be541fe222967a9098c7d029703db7be02c34b26d0075bed1aa26111d5898a6e78f4e6d04bec49f145de6b95db33fecbf4f1f0c331e731b8bd07b35e0c44dcaa95031f28b04729d9fe7c182e72901878afa689f374f4fd22e6acb2b1333de90b08f2e5d33676866e871a3b2a6e1df89b863077a0d05e485fb7efac8def79a2c7ac482d2c4acd044c69b63f45c229e20b79ff03c823ea7b7645aaee645d36026530d2841da7b933a02b48e6be8c0d6420bfe93f28d353fa5b7aae6394554f58a005c31fe2c3e386bb4b686f7d5706c55f162e7a34896893cc92d8662bb6f28839ef466e3d25de03e3600aef109d9f99f6fcad205353c990bef3ae64872ebf1b06008524a8fe173763d5812b8791c0d5feae27d9330e82e7888978e921ffd6ffe335a66e1b5c4c89c8e493fda26a8d71b23a601100e67decb1ce2e5ffbc3b30c0cc21de977ee1ca2033670cd04741493dd06c5e2719da3c40d060c36542a7a96fa178e4fcc963b852c632053460716600a67a91d314a6b5f4af80cbcc9eaef92e25aaaa619c028f2ec0a1318f56706a2dc20429d52a47d310a44ef2aeabad11e533c832f60a945d7bfc39b864be6d0a8c56ccc36e355de16ddc15064578aadc8175929e4f8423cb7552f6b0107bed8f626bff51c801f3be5e73f465cc39cb6f1916881ffbf2d1739c408827e561196216117fc35fdc42ed67217c6119aec97148e6f2f8ab55d2eedeb2fff4e3ad47f09cba0491df84cf91be5e9b96725299fac9a882e8a3284e646f8cd36d875ef0b7aac2e7ed274dc1d579dc26a976a6628a68faf1489cd45f6f27db7b6207b4c6f45e40abf62ca35db7d3f43f8affb021fae513126a7050718335dd4d636a692e23998bd63b520d4f1289fcfc43129d09184d8ff4d79691d935da52964a298fce8bb87d34a6dd800f1e0b0f3be71253a44b137df406b4d99cd5630875d1d9d7bd349cdf9c576a455a767bd6c764cb989cfdcb1b8529f6c5adc4c9ef7fd7ad37483494e48d1cab5578b9b6e45dcf8f18061a0a36fec21674d24874e9d7e8c1fec7ec16a916c4a23a9a98e7f6ef7e6dc8c13fb52339c19dcb6f7ce02bbfe849ea851b8d477af585e08578968999294a38a2d1f0f8fc02be0dcd3b5664d5936bf2befffc3c80363149a18b2d9d134628f67774569f29dbbf853df00b8a8b27b3509ff1fa33cd068dc97d5b4e62c1c3e4e3b687645692e6861e26d3f53c06e7f41bcd81d5c780b5ab687efa0bcd5bef8357d92c56f3e2c7e116c5dba0d32cc679cb64143bf39114e60e70a442bd3895f654c09f47ea5bcc15cf5a3f41620c0c2e639cd21b8fcc2b109f05edb5c3cbdb2471711cd615b49920ddfdad4cadebfbd53d0e9da435ad684e9d7ba2645abb4c664c20665a3f9eeea8bdd4a77a6825dd260f8223ec0e60c3ec6e47f2ecc3dc86947f00ad2feedc1cdf4688168521af442ccac34d9671f697f6ebacdd4905220550f4c706812fe5ca89b9ac0acb9d39a99537c8053de04ab404a1cc1baf4adaa1dd3751d806845c8c2902bd3dcbb5b4f8a732589d95c65279b80262952187fba4d68cd1e8e8fd3c686c50a84c0e3e67a5612ce4433178e8727b45bfd52290c2793a9e06972a68a033ddf9ccee76df3ad33e740f73ef4ed10a05a2ec4fb7d78ca37cdc55dd1f3d4c2de9357da87fce2f404abd591edff3d0787f73872e2380fd0bcc505e71f53dfa4c7b82124bbb0337264442951aa8ac4116967ff077aa38e0fe98de554c2d991d440a27d356050a94d4cc34c7e8d38ee67c7eb7cbdfa6b64f4820ca4a95a1e005159d8943aafb52a5b65e41a39d8cbc46465229bcf3ed4c867aecb9c88e591babfd5da4a076ccc8ecdf3c99295bfb1e3c811ff26362ef195cc8c1ab41c24c2cb26138d6ea41058733ac90a51378711d48feb6c39ba524bb2412b168620dc0cf87f045177f52b0d170458f5b985f2063e2c248f1c94ed59767a1ee03fed54c2d8ba6803881064a08242e6bf98e02c3ba9ed17d8f74fa8b9a1553d9b5f86613192a909f43a2f7da32ff3ff40cde4010dc43c9f76690bc0b418204340134cd7572da669696577c5a3a68e11799d2344985e395a4fa7c1e1906e2ba8e1d7efc0e8b64322d6c5b915ad6ff6aca0cf2913fceadf3427acc16133d909b398cc41fc32f5b0c3bc8e71d41b2b27dabcdac66257e0b15b4a366f97eb73dca37cf6e79b3415567144fd6f991c9486ba7eb576cb40683ea9ad94714c17805432b6d0f739b99fce53ee499edcb14f682d843df2dc0bce0aecf70d9d704e20dc81b915243575d3a28353eda10d6d40f50ed74b6088fb7578edbf1f4c867e2e6c13a4662298f162e6c7bf4fc94dc1f410ce9a6192cc596d180484c54305114aa0155cdc184872036c7e43acd40a03082cc8632438e2c7582d292f1d8d48fc5e7d5bcc5f5b74d4d44a01aafb2aeea72f6e321185476365df545bc466b7a0d2cb3a37f2e210c9cf9b9c19f71d8f2fd43ea112e9d915e3aef9579e509ac0368d77a6c371fda01ce8bec9738b0134bd4327deb5882aba403a3a7ca8fb2f71a9e3ebe8ecdfa4f91941fba8697c6ef11fca5ed721cdcda07260457ebd714c7812282c7e14a0d378505c14a8e026e2f4c1f665cd177e345e30272067b9d0ab430940a5d174d22d9711dc5c28e28032bc539aaa86c09bf3edeff9da38c41f222c76d6d4eec1aa6031f242ba4a5237c68b18144b2135a63a26d37bb973e5eef57ebae38e802a82b68655987f81a67329d59b784b13aa6793642a1d01eed9b7fefe1fbd4534434f830044db465d7fa125499b5f00b67215525262b200f9d91d3ee88465214d4f71ffd9093b1f4858e3d5ca582314b1fad0d20f4c73bcb3741146c548d1297b3c726f3a467557024bd9801764668076e79156feaee0245d3fdd97c1e8d5636b1ec9d401126ee0a4e60d72f4155072fd628a03e892787b56f7113d4f818df507b9f8bd8e8929a36754832a6125821ed91ee3c9e7743a3c48cf8ce843289b001865e4c0309125d8e3234841805f35677f8e4f9890eff18eb77218f0caa8c6774e03b6838f2104504c7dc28fbc490b5c8f6d76212b715a8064f8e7a813a299697dd8069e73df724a0d622e8cd22f094bbb046775939124a26c79b3119924bc55cdcdbf8bc9dafdbf8542c7590b6c5fb3540b8eaf0cfcba53331d9eedacc7c9cb145bd937ea43c499c8b829e68ca97875efe7b104cb32775424cc1d26dadca2c32a0ed7e81a814fdf3bf620e551c951fdf1df61ab52019fa281326966c814c2e3dc4346eccad3832b25083b0785681844967ca3103867f2c33b684cc513c6e08ba9ef449bccb72d14944d15a06c23c02f08f0920da03c828042b8ef4361ee9c29e24b1c84e5cf3204b0d4d0c0a5875079b5a18f9f016acba280de52baeb634b1e545f3249b2d1ea9af834e10a1094069e981cd157f5ef66830ebdca3aa1e47689703041ee71888502618adadc6a0a086681fc0d64ce9bffda03dd0e729612d4dbc08e32ff866fee4c85edac706434ce421568c1ac7bc3b43684a464f3cfe1414e74fe6cc0a14eb605a66be32906c013eb01ba96000a66fd387eb6aea7a16f37f99f729e375964b2f8fb98f5f3c15328b66e91a13b1337833eb9f2f41f040e0f8540406261f02d47fc222258b30128157956f195984e7dd47c054346238beb8a6594077b7d1974873a1b1e3d171d37db928579c154e74074e0", 0xead, 0x154}], 0x20400, &(0x7f0000002d80)={[{@dots}, {@dots}, {@dots}]}) syz_open_dev$mouse(&(0x7f0000002e80), 0x0, 0x204000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000041c0)='./file0\x00', r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000004280), 0x100, 0x0) process_madvise(r1, &(0x7f0000004340)=[{0x0}], 0x1, 0x64, 0x0) getgroups(0x2, &(0x7f0000004500)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$msdos(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000004400)='f', 0x1}, {&(0x7f0000004440)='K', 0x1, 0x66000000000}], 0x0, &(0x7f0000004540)={[{@fat=@gid={'gid', 0x3d, r2}}], [{@seclabel}]}) 11:46:09 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 173.776081] loop7: detected capacity change from 0 to 8 11:46:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002580)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000002940)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}], 0x2, 0x0) 11:46:09 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 173.813919] loop7: detected capacity change from 0 to 86016 [ 173.970287] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 174.804390] loop3: detected capacity change from 0 to 264192 [ 174.805913] ======================================================= [ 174.805913] WARNING: The mand mount option has been deprecated and [ 174.805913] and is ignored by this kernel. Remove the mand 11:46:10 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 11:46:10 executing program 0: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) 11:46:10 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x80585414, 0x0) 11:46:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x541b, 0x0) 11:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fstat(r1, &(0x7f0000000a40)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002f2f66696c6530003c8700000397cfe700"]) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) [ 174.805913] option from the mount to silence this warning. [ 174.805913] ======================================================= 11:46:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x541b, 0x0) 11:46:10 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x80585414, 0x0) [ 175.068037] loop3: detected capacity change from 0 to 264192 11:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:10 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x80585414, 0x0) 11:46:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x541b, 0x0) 11:46:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:11 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x80585414, 0x0) [ 175.308661] loop2: detected capacity change from 0 to 264192 11:46:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:11 executing program 0: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) 11:46:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fstat(r1, &(0x7f0000000a40)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002f2f66696c6530003c8700000397cfe700"]) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 11:46:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) [ 175.528099] loop6: detected capacity change from 0 to 264192 11:46:11 executing program 0: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) [ 175.565116] FAT-fs (loop6): Unrecognized mount option "measure" or missing value [ 175.814883] loop6: detected capacity change from 0 to 256 [ 175.909161] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x37}}, 0x58) close_range(r0, 0xffffffffffffffff, 0x0) 11:46:11 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 11:46:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fstat(r1, &(0x7f0000000a40)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002f2f66696c6530003c8700000397cfe700"]) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 11:46:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x541b, 0x0) 11:46:11 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) 11:46:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:11 executing program 0: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) [ 176.113491] loop2: detected capacity change from 0 to 264192 11:46:11 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 11:46:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) [ 176.217815] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 176.303630] loop3: detected capacity change from 0 to 264192 [ 176.304416] loop6: detected capacity change from 0 to 264192 [ 176.310005] FAT-fs (loop3): Unrecognized mount option "measure" or missing value [ 176.318634] FAT-fs (loop6): Unrecognized mount option "measure" or missing value 11:46:12 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) [ 176.360898] loop3: detected capacity change from 0 to 256 11:46:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 11:46:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 176.486893] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:12 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 11:46:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x81) 11:46:12 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) 11:46:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') fstat(r1, &(0x7f0000000a40)) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002f2f66696c6530003c8700000397cfe700"]) getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 11:46:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:46:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:46:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 176.745811] loop3: detected capacity change from 0 to 264192 [ 176.748564] FAT-fs (loop3): Unrecognized mount option "measure" or missing value [ 176.957713] loop3: detected capacity change from 0 to 256 [ 176.961521] loop6: detected capacity change from 0 to 256 [ 177.035027] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 177.076469] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x10, 0x15, 0x5cd72c73c6d2024b}, 0x10}], 0x1}, 0x0) 11:46:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:46:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:46:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:13 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) 11:46:13 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) [ 177.524255] loop3: detected capacity change from 0 to 264192 [ 177.538041] loop6: detected capacity change from 0 to 264192 [ 177.541906] FAT-fs (loop3): Unrecognized mount option "measure" or missing value [ 177.550808] FAT-fs (loop6): Unrecognized mount option "measure" or missing value 11:46:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 11:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x10, 0x15, 0x5cd72c73c6d2024b}, 0x10}], 0x1}, 0x0) 11:46:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) [ 177.824433] loop6: detected capacity change from 0 to 256 11:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x10, 0x15, 0x5cd72c73c6d2024b}, 0x10}], 0x1}, 0x0) 11:46:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) [ 177.889759] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 177.891017] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 177.891900] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 177.892743] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 177.893725] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 11:46:13 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) [ 177.936000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.936600] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.937258] Buffer I/O error on dev sr0, logical block 0, async page read [ 177.940994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.941414] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 177.942024] Buffer I/O error on dev sr0, logical block 1, async page read [ 177.950798] loop3: detected capacity change from 0 to 256 [ 178.022519] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:46:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a40)={0x10, 0x15, 0x5cd72c73c6d2024b}, 0x10}], 0x1}, 0x0) [ 178.037160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.038150] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.039157] Buffer I/O error on dev sr0, logical block 2, async page read [ 178.099593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.100173] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.101017] Buffer I/O error on dev sr0, logical block 3, async page read [ 178.104199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.105158] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.105740] Buffer I/O error on dev sr0, logical block 4, async page read [ 178.106914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.107310] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.107872] Buffer I/O error on dev sr0, logical block 5, async page read [ 178.109296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.109724] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.110287] Buffer I/O error on dev sr0, logical block 6, async page read [ 178.113100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.113476] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 178.114048] Buffer I/O error on dev sr0, logical block 7, async page read 11:46:14 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) [ 178.375451] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.525395] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 178.526300] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 178.526829] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 178.527296] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 178.527845] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 178.556082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.556624] Buffer I/O error on dev sr0, logical block 0, async page read [ 178.559218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.559840] Buffer I/O error on dev sr0, logical block 1, async page read [ 178.563000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.566125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.567266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.569351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.570653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.573941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:46:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1f, 0x2}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x483e}, {0x0}], 0x0, &(0x7f0000000300)={[{@fat=@check_strict}, {@dots}, {@dots}, {@fat=@dmask={'dmask', 0x3d, 0xf791}}], [{@measure}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@measure}, {@hash}, {@uid_eq}, {@euid_gt}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x2) 11:46:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) [ 178.717660] loop6: detected capacity change from 0 to 264192 [ 178.719766] FAT-fs (loop6): Unrecognized mount option "measure" or missing value [ 178.891539] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 178.892168] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 178.892813] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 178.893245] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 178.901235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.903469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.905552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.908346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.909379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.911163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.913101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 178.914912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) syz_io_uring_setup(0x3743, &(0x7f0000000700)={0x0, 0x5740, 0x10, 0x3, 0x309, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r2 = syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) ftruncate(r4, 0xfffffffffffffff7) close(r3) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_io_uring_setup(0x4348, &(0x7f00000003c0)={0x0, 0x13d7, 0x1, 0x0, 0x18, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) finit_module(r0, 0x0, 0x0) 11:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:14 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) [ 179.138522] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s 11:46:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) [ 179.139166] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 179.139937] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 179.140354] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 179.146927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 179.149090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 179.149987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 179.151251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:46:14 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:46:14 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x600, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 11:46:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000001c0)) 11:46:14 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) [ 179.155867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:46:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x4, 0x11}]}, 0x18}], 0x1}, 0x0) [ 179.211862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 179.215519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 179.217113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:46:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x4, 0x11}]}, 0x18}], 0x1}, 0x0) 11:46:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x600, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 11:46:15 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:46:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000001c0)) 11:46:15 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 11:46:15 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:46:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x600, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 11:46:15 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 11:46:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x4, 0x11}]}, 0x18}], 0x1}, 0x0) 11:46:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000001c0)) 11:46:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f00000003c0)="b6", 0x1}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2) 11:46:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:15 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 11:46:15 executing program 7: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file1\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 11:46:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000001c0)) 11:46:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@random="5398acdc7185", @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x600, {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @private2, @empty, [], "52168a0f02b79fbf"}}}}}}}, 0x0) 11:46:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x4, 0x11}]}, 0x18}], 0x1}, 0x0) 11:46:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0007}]}) r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fe7000/0x14000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:46:15 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) 11:46:15 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 11:46:15 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@private0}, 0x14) 11:46:15 executing program 1: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:15 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:15 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:15 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/220, 0xdc) getdents64(r0, 0x0, 0x0) [ 179.935951] syz-executor.7: attempt to access beyond end of device [ 179.935951] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 11:46:15 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1b, &(0x7f0000000000)={0x77359400}, 0x10) 11:46:15 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:15 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@private0}, 0x14) 11:46:15 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) [ 180.133167] syz-executor.7: attempt to access beyond end of device [ 180.133167] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 180.235351] syz-executor.7: attempt to access beyond end of device [ 180.235351] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 11:46:16 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1b, &(0x7f0000000000)={0x77359400}, 0x10) 11:46:16 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 11:46:16 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:16 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:16 executing program 2: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 180.408931] loop7: detected capacity change from 0 to 40 11:46:16 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:16 executing program 1: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) r1 = dup(r0) dup(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_io_uring_setup(0x137, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:16 executing program 4: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 11:46:16 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1b, &(0x7f0000000000)={0x77359400}, 0x10) 11:46:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) [ 180.617357] loop3: detected capacity change from 0 to 40 11:46:16 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 11:46:16 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 11:46:16 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x100001, 0x0, 0x0, 0x0, 0x0) [ 180.863486] loop7: detected capacity change from 0 to 40 [ 180.868403] syz-executor.3: attempt to access beyond end of device [ 180.868403] loop3: rw=2049, sector=124, nr_sectors = 4 limit=40 11:46:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 11:46:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4020940d, &(0x7f0000000000)) 11:46:16 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/module/pcmcia_core', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @mcast1, 0x11}, 0x1c) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'decodes', ' ', 'io+mem'}, 0xf) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r1, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) close_range(r1, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) [ 181.145757] syz-executor.7: attempt to access beyond end of device [ 181.145757] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 181.470030] syz-executor.7: attempt to access beyond end of device [ 181.470030] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 11:46:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbfr0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) 11:46:23 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:46:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000003380)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dd02a6", 0x9, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:46:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) [ 187.757355] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 187.758030] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 187.758537] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 187.759000] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 11:46:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000003380)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dd02a6", 0x9, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:46:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) [ 187.843344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.848138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.849271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.852011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.853240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.856001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.857310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.863430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.981435] loop4: detected capacity change from 0 to 27 [ 187.992305] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 11:46:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000003380)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dd02a6", 0x9, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:46:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) 11:46:23 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000003380)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "dd02a6", 0x9, 0x11, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:46:24 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) 11:46:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:46:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) 11:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:46:24 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:46:24 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) sendmmsg$inet(r1, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d0", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/18, 0x12}}], 0x1, 0x0, 0x0) 11:46:24 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:46:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x6, 0x5, 0x1, 0x3f, 0x0, 0x3ff, 0x50000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x1, @perf_config_ext={0x1, 0x7fff}, 0xa8, 0x1, 0x20, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x4, 0x0, 0xdeb}, 0x0, 0x3, r3, 0x3) 11:46:25 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000019300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000000000001f5a45e810897965c958f5ddf7de"]) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x100000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x80000001}, 0x330, 0x8, 0x7, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7f1460ba, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/75, 0x4b}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(r1) getpgid(0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000e00)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd4(r3, &(0x7f0000000140), 0x8, 0x80000) 11:46:25 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:46:25 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 11:46:25 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 11:46:25 executing program 0: r0 = syz_io_uring_setup(0x6c01, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:25 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:46:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) readahead(r0, 0x0, 0x0) 11:46:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) readahead(r0, 0x0, 0x0) 11:46:25 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 11:46:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x6, 0x5, 0x1, 0x3f, 0x0, 0x3ff, 0x50000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x1, @perf_config_ext={0x1, 0x7fff}, 0xa8, 0x1, 0x20, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x4, 0x0, 0xdeb}, 0x0, 0x3, r3, 0x3) 11:46:25 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:46:25 executing program 0: r0 = syz_io_uring_setup(0x6c01, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 11:46:25 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 11:46:25 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:46:25 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 11:46:25 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:46:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) readahead(r0, 0x0, 0x0) 11:46:25 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 11:46:25 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 11:46:26 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:46:26 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_ima(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540), &(0x7f0000000100)=ANY=[@ANYBLOB], 0x9, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:46:26 executing program 0: r0 = syz_io_uring_setup(0x6c01, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:26 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) readahead(r0, 0x0, 0x0) 11:46:26 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 11:46:26 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) 11:46:26 executing program 0: r0 = syz_io_uring_setup(0x6c01, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[0xffffffffffffffff], 0x1) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) 11:46:26 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 11:46:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 11:46:26 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) 11:46:26 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x6, 0x5, 0x1, 0x3f, 0x0, 0x3ff, 0x50000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x1, @perf_config_ext={0x1, 0x7fff}, 0xa8, 0x1, 0x20, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x4, 0x0, 0xdeb}, 0x0, 0x3, r3, 0x3) 11:46:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x34, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_PBSS={0x4}]}, 0x34}}, 0x0) 11:46:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:46:26 executing program 7: clone3(&(0x7f0000000000)={0x1bb1a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 11:46:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 11:46:26 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:26 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x10000000, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3ff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, 0x0, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x33071, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) [ 191.778540] BUG: unable to handle page fault for address: ffffed100fffc000 [ 191.779129] #PF: supervisor write access in kernel mode [ 191.779490] #PF: error_code(0x0002) - not-present page [ 191.779847] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 191.780317] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 191.780663] CPU: 0 PID: 7035 Comm: syz-executor.2 Not tainted 6.1.0-rc3-next-20221031 #1 [ 191.781202] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 191.785115] RIP: 0010:__memset+0x24/0x50 [ 191.785425] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 191.786664] RSP: 0018:ffff888041817cc0 EFLAGS: 00010212 [ 191.787050] RAX: 0000000000000000 RBX: ffff88800bba00c0 RCX: 1ffffe21fe51c048 [ 191.787540] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 191.788036] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774018 [ 191.788529] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 191.789023] R13: ffff88800bba00c0 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 191.789528] FS: 00007f6b1e0cd700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 191.790093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.790495] CR2: ffffed100fffc000 CR3: 000000001662e000 CR4: 0000000000350ef0 [ 191.790996] Call Trace: [ 191.791183] [ 191.791343] kasan_unpoison+0x23/0x60 [ 191.791625] mempool_exit+0x1c2/0x330 [ 191.791905] bioset_exit+0x2c9/0x630 [ 191.792180] disk_release+0x143/0x490 [ 191.792454] ? disk_release+0x0/0x490 [ 191.792731] ? device_release+0x0/0x250 [ 191.793011] device_release+0xa2/0x250 [ 191.793288] ? device_release+0x0/0x250 [ 191.793571] kobject_put+0x173/0x280 [ 191.793844] put_device+0x1b/0x40 [ 191.794095] put_disk+0x41/0x60 [ 191.794337] loop_control_ioctl+0x4d1/0x630 [ 191.794655] ? loop_control_ioctl+0x0/0x630 [ 191.794979] ? selinux_file_ioctl+0xb1/0x270 [ 191.795306] ? loop_control_ioctl+0x0/0x630 [ 191.795615] __x64_sys_ioctl+0x19a/0x220 [ 191.795913] do_syscall_64+0x3b/0xa0 [ 191.796190] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 191.796561] RIP: 0033:0x7f6b20b57b19 [ 191.796826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 191.798059] RSP: 002b:00007f6b1e0cd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 191.798587] RAX: ffffffffffffffda RBX: 00007f6b20c6af60 RCX: 00007f6b20b57b19 [ 191.799087] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 191.799576] RBP: 00007f6b20bb1f6d R08: 0000000000000000 R09: 0000000000000000 [ 191.800065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.800556] R13: 00007ffd2674c3ff R14: 00007f6b1e0cd300 R15: 0000000000022000 [ 191.801050] [ 191.801223] Modules linked in: [ 191.801451] CR2: ffffed100fffc000 [ 191.801692] ---[ end trace 0000000000000000 ]--- [ 191.802018] RIP: 0010:__memset+0x24/0x50 [ 191.802318] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 191.803548] RSP: 0018:ffff888041817cc0 EFLAGS: 00010212 [ 191.803914] RAX: 0000000000000000 RBX: ffff88800bba00c0 RCX: 1ffffe21fe51c048 [ 191.804396] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 191.804887] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774018 [ 191.805378] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 191.805873] R13: ffff88800bba00c0 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 191.806371] FS: 00007f6b1e0cd700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 191.806935] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.807333] CR2: ffffed100fffc000 CR3: 000000001662e000 CR4: 0000000000350ef0 [ 191.904618] Bluetooth: hci2: command 0x0406 tx timeout [ 192.072986] BUG: unable to handle page fault for address: ffffed100fffc000 [ 192.073624] #PF: supervisor write access in kernel mode [ 192.074050] #PF: error_code(0x0002) - not-present page [ 192.074479] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 192.075032] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 192.075450] CPU: 0 PID: 7057 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 192.076205] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 192.076857] RIP: 0010:__memset+0x24/0x50 [ 192.077216] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 192.078675] RSP: 0018:ffff888041917cc0 EFLAGS: 00010212 [ 192.079126] RAX: 0000000000000000 RBX: ffff88800bba0240 RCX: 1ffffe21fe51c04e [ 192.079715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 192.080281] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774048 [ 192.080870] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 192.081438] R13: ffff88800bba0240 R14: ffffffff815f27a0 R15: 1ffff1100112221f [ 192.082028] FS: 00007f6b1e08b700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 192.082699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.083173] CR2: ffffed100fffc000 CR3: 000000001662e000 CR4: 0000000000350ef0 [ 192.083771] Call Trace: [ 192.083986] [ 192.084182] kasan_unpoison+0x23/0x60 [ 192.084519] mempool_exit+0x1c2/0x330 [ 192.084837] bioset_exit+0x2c9/0x630 [ 192.085164] ? _raw_spin_unlock+0x24/0x50 [ 192.085511] ? blkg_destroy_all.isra.0+0x157/0x230 [ 192.085937] disk_release+0x143/0x490 [ 192.086262] ? disk_release+0x0/0x490 [ 192.086592] ? device_release+0x0/0x250 [ 192.086936] device_release+0xa2/0x250 [ 192.087268] ? device_release+0x0/0x250 [ 192.087594] kobject_put+0x173/0x280 [ 192.087918] put_device+0x1b/0x40 [ 192.088209] put_disk+0x41/0x60 [ 192.088494] loop_control_ioctl+0x4d1/0x630 [ 192.088856] ? loop_control_ioctl+0x0/0x630 [ 192.089207] ? selinux_file_ioctl+0xb1/0x270 [ 192.089600] ? loop_control_ioctl+0x0/0x630 [ 192.089957] __x64_sys_ioctl+0x19a/0x220 [ 192.090308] do_syscall_64+0x3b/0xa0 [ 192.090624] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 192.091068] RIP: 0033:0x7f6b20b57b19 [ 192.091372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 192.092844] RSP: 002b:00007f6b1e08b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.093449] RAX: ffffffffffffffda RBX: 00007f6b20c6b0e0 RCX: 00007f6b20b57b19 [ 192.094010] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000004 [ 192.094602] RBP: 00007f6b20bb1f6d R08: 0000000000000000 R09: 0000000000000000 [ 192.095179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.095760] R13: 00007ffd2674c3ff R14: 00007f6b1e08b300 R15: 0000000000022000 [ 192.096355] [ 192.096557] Modules linked in: [ 192.096829] CR2: ffffed100fffc000 [ 192.097111] ---[ end trace 0000000000000000 ]--- [ 192.097499] RIP: 0010:__memset+0x24/0x50 [ 192.097837] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 192.099321] RSP: 0018:ffff888041817cc0 EFLAGS: 00010212 [ 192.099761] RAX: 0000000000000000 RBX: ffff88800bba00c0 RCX: 1ffffe21fe51c048 [ 192.100328] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 192.100917] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774018 [ 192.101484] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 192.102065] R13: ffff88800bba00c0 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 192.102656] FS: 00007f6b1e08b700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 192.103293] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.103779] CR2: ffffed100fffc000 CR3: 000000001662e000 CR4: 0000000000350ef0 [ 192.129670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.130473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:46:27 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) 11:46:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:46:27 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 11:46:27 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x10000000, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3ff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, 0x0, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x33071, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) 11:46:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x40, 0x5, 0x32, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x7, 0x7800, 0x10001}}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2080000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x6, 0x5, 0x1, 0x3f, 0x0, 0x3ff, 0x50000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x1, @perf_config_ext={0x1, 0x7fff}, 0xa8, 0x1, 0x20, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x4, 0x0, 0xdeb}, 0x0, 0x3, r3, 0x3) 11:46:27 executing program 7: clone3(&(0x7f0000000000)={0x1bb1a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 11:46:27 executing program 7: clone3(&(0x7f0000000000)={0x1bb1a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 11:46:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 11:46:27 executing program 7: clone3(&(0x7f0000000000)={0x1bb1a0500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 11:46:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:46:28 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 11:46:28 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x10000000, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3ff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, 0x0, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x33071, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) 11:46:28 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 192.635492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.636460] misc raw-gadget: fail, usb_gadget_register_driver returned -16 11:46:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0xb5, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x9, 0x10000000, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3ff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, 0x0, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x33071, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r3, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) 11:46:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2007, @fd_index=0x1, 0x20, 0x0, 0x0, 0x18, 0x0, {0x1}}, 0x1) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x62, 0x7d}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) ioctl$FIONCLEX(r1, 0x5450) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 11:46:28 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:28 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:28 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) [ 192.980688] BUG: unable to handle page fault for address: ffffed100fffc000 [ 192.981332] #PF: supervisor write access in kernel mode [ 192.981781] #PF: error_code(0x0002) - not-present page [ 192.982231] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 192.982826] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 192.983157] CPU: 0 PID: 7130 Comm: syz-executor.7 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 192.983743] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 192.984254] RIP: 0010:__memset+0x24/0x50 [ 192.984534] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 192.985642] RSP: 0018:ffff88804096fcc0 EFLAGS: 00010212 [ 192.985976] RAX: 0000000000000000 RBX: ffff88800bba03c0 RCX: 1ffffe21fe51c054 [ 192.986418] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 192.986871] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774078 [ 192.987310] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 192.987751] R13: ffff88800bba03c0 R14: ffffffff815f27a0 R15: 1ffff11001124e1f [ 192.988192] FS: 00007fc60cb8b700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 192.988686] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.989051] CR2: ffffed100fffc000 CR3: 000000001f17e000 CR4: 0000000000350ef0 [ 192.989492] Call Trace: [ 192.989662] [ 192.989811] kasan_unpoison+0x23/0x60 [ 192.990062] mempool_exit+0x1c2/0x330 [ 192.990316] bioset_exit+0x2c9/0x630 [ 192.990563] disk_release+0x143/0x490 [ 192.990812] ? disk_release+0x0/0x490 [ 192.991076] ? device_release+0x0/0x250 [ 192.991333] device_release+0xa2/0x250 [ 192.991583] ? device_release+0x0/0x250 [ 192.991840] kobject_put+0x173/0x280 [ 192.992090] put_device+0x1b/0x40 [ 192.992319] put_disk+0x41/0x60 [ 192.992539] loop_control_ioctl+0x4d1/0x630 [ 192.992821] ? loop_control_ioctl+0x0/0x630 [ 192.993099] ? selinux_file_ioctl+0xb1/0x270 [ 192.993392] ? loop_control_ioctl+0x0/0x630 [ 192.993671] __x64_sys_ioctl+0x19a/0x220 [ 192.993940] do_syscall_64+0x3b/0xa0 [ 192.994190] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 192.994521] RIP: 0033:0x7fc60f615b19 [ 192.994760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 192.995864] RSP: 002b:00007fc60cb8b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 192.996329] RAX: ffffffffffffffda RBX: 00007fc60f728f60 RCX: 00007fc60f615b19 [ 192.996768] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 192.997205] RBP: 00007fc60f66ff6d R08: 0000000000000000 R09: 0000000000000000 [ 192.997642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.998081] R13: 00007ffc4cb2133f R14: 00007fc60cb8b300 R15: 0000000000022000 [ 192.998527] [ 192.998683] Modules linked in: [ 192.998895] CR2: ffffed100fffc000 [ 192.999115] ---[ end trace 0000000000000000 ]--- [ 192.999409] RIP: 0010:__memset+0x24/0x50 [ 192.999683] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 193.000783] RSP: 0018:ffff888041817cc0 EFLAGS: 00010212 [ 193.001116] RAX: 0000000000000000 RBX: ffff88800bba00c0 RCX: 1ffffe21fe51c048 [ 193.001555] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 193.001993] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774018 [ 193.002431] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 193.002879] R13: ffff88800bba00c0 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 193.003320] FS: 00007fc60cb8b700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 193.003814] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.004177] CR2: ffffed100fffc000 CR3: 000000001f17e000 CR4: 0000000000350ef0 [ 193.153758] BUG: unable to handle page fault for address: ffffed100fffc000 [ 193.154226] #PF: supervisor write access in kernel mode [ 193.154553] #PF: error_code(0x0002) - not-present page [ 193.154878] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 193.155305] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 193.155623] CPU: 0 PID: 7133 Comm: syz-executor.1 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 193.156190] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 193.156680] RIP: 0010:__memset+0x24/0x50 [ 193.156950] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 193.158037] RSP: 0018:ffff888041e7fcc0 EFLAGS: 00010212 [ 193.158375] RAX: 0000000000000000 RBX: ffff88800bba0540 RCX: 1ffffe21fe51c05a [ 193.158806] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 193.159244] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed10017740a8 [ 193.159675] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 193.160115] R13: ffff88800bba0540 R14: ffffffff815f27a0 R15: 1ffff11001124a1f [ 193.160564] FS: 00007eff5310f700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 193.161054] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.161410] CR2: ffffed100fffc000 CR3: 000000001bf6a000 CR4: 0000000000350ef0 [ 193.161839] Call Trace: [ 193.162010] [ 193.162161] kasan_unpoison+0x23/0x60 [ 193.162413] mempool_exit+0x1c2/0x330 [ 193.162672] bioset_exit+0x2c9/0x630 [ 193.162927] disk_release+0x143/0x490 [ 193.163179] ? disk_release+0x0/0x490 [ 193.163428] ? device_release+0x0/0x250 [ 193.163686] device_release+0xa2/0x250 [ 193.163936] ? device_release+0x0/0x250 [ 193.164188] kobject_put+0x173/0x280 [ 193.164430] put_device+0x1b/0x40 [ 193.164654] put_disk+0x41/0x60 [ 193.164870] loop_control_ioctl+0x4d1/0x630 [ 193.165146] ? loop_control_ioctl+0x0/0x630 [ 193.165420] ? selinux_file_ioctl+0xb1/0x270 [ 193.165710] ? loop_control_ioctl+0x0/0x630 [ 193.165984] __x64_sys_ioctl+0x19a/0x220 [ 193.166255] do_syscall_64+0x3b/0xa0 [ 193.166506] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 193.166834] RIP: 0033:0x7eff55b99b19 [ 193.167081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 193.168179] RSP: 002b:00007eff5310f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.168656] RAX: ffffffffffffffda RBX: 00007eff55cacf60 RCX: 00007eff55b99b19 [ 193.169099] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 193.169546] RBP: 00007eff55bf3f6d R08: 0000000000000000 R09: 0000000000000000 [ 193.169991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.170427] R13: 00007ffc9f60addf R14: 00007eff5310f300 R15: 0000000000022000 [ 193.170882] [ 193.171040] Modules linked in: [ 193.171245] CR2: ffffed100fffc000 [ 193.171469] ---[ end trace 0000000000000000 ]--- [ 193.171764] RIP: 0010:__memset+0x24/0x50 [ 193.172036] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 193.173134] RSP: 0018:ffff888041817cc0 EFLAGS: 00010212 [ 193.173465] RAX: 0000000000000000 RBX: ffff88800bba00c0 RCX: 1ffffe21fe51c048 [ 193.173904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 193.174335] RBP: ffff888008b41140 R08: 0000000000000005 R09: ffffed1001774018 [ 193.174770] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888008b41140 [ 193.175219] R13: ffff88800bba00c0 R14: ffffffff815f27a0 R15: 1ffff1100112261f [ 193.175663] FS: 00007eff5310f700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 193.176149] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.176505] CR2: ffffed100fffc000 CR3: 000000001bf6a000 CR4: 0000000000350ef0 11:46:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r3}, 0x18, 0x0) pwrite64(r1, &(0x7f0000000780)="75c5d2f2aa03f05d254d5e1c670541bfe919ae6a6d92c416fc85b2f43b461d5c83e12a951001fcb3fc88dfa2494f68576a77bd0b08b9357d94bfb4108e4c3988c9927c9a4ff016", 0x47, 0x8) mount(&(0x7f0000000880)=@loop={'/dev/loop', 0x0}, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)='ceph\x00', 0x4860, &(0x7f0000000940)='system.posix_acl_access\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000005d80)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x00'}) accept4$unix(r2, &(0x7f0000005dc0)=@abs, &(0x7f0000005e40)=0x6e, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 11:46:29 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 11:46:29 executing program 5: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 11:46:29 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2007, @fd_index=0x1, 0x20, 0x0, 0x0, 0x18, 0x0, {0x1}}, 0x1) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x62, 0x7d}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) ioctl$FIONCLEX(r1, 0x5450) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 11:46:29 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 11:46:29 executing program 5: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 11:46:29 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 11:46:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:29 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 11:46:29 executing program 3: sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:46:29 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2007, @fd_index=0x1, 0x20, 0x0, 0x0, 0x18, 0x0, {0x1}}, 0x1) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x62, 0x7d}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) ioctl$FIONCLEX(r1, 0x5450) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 11:46:29 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r1, &(0x7f0000ff0000/0x2000)=nil, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 11:46:29 executing program 5: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 11:46:29 executing program 3: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 11:46:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:29 executing program 6: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) 11:46:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:29 executing program 7: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x2) 11:46:29 executing program 2: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x73, 0x45, 0x8, 0x54, 0x0, 0x1, 0x0, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x1080, 0x8, 0x2, 0x7, 0x2, 0x200, 0x8000, 0x0, 0x1d7, 0x0, 0x100}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)=0x80, &(0x7f0000000300)=@isdn, 0x0, 0x80800}, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2007, @fd_index=0x1, 0x20, 0x0, 0x0, 0x18, 0x0, {0x1}}, 0x1) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xa7b, &(0x7f0000000540)={0x0, 0xb480, 0x8, 0x2, 0x1ec}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_io_uring_submit(r3, r2, &(0x7f0000000680)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0xa, &(0x7f0000000640), 0x1, 0x1}, 0xd1) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x80081270, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x62, 0x7d}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x855}, 0x20044801) ioctl$FIONCLEX(r1, 0x5450) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) 11:46:29 executing program 3: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 11:46:29 executing program 7: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x2) 11:46:29 executing program 6: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) 11:46:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:29 executing program 5: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) getpid() r1 = getpgid(0x0) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x5, 0x1, 0xbc, 0x0, 0x0, 0x18000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x169, 0x1, @perf_config_ext={0xff, 0x5}, 0x8404, 0x2, 0x401, 0x7, 0x0, 0x3, 0x8, 0x0, 0x6, 0x0, 0x7}, r1, 0xb, r2, 0x3) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000640)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x1000c2c0, 0x2, 0x0, 0x36}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000140)) 11:46:29 executing program 7: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x2) 11:46:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:29 executing program 3: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 11:46:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000200)={0x77359400}, 0x10) 11:46:30 executing program 7: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x2) 11:46:30 executing program 6: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) 11:46:30 executing program 3: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 11:46:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:30 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) 11:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:46:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0xfffffffe}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0xfd, @tick=0x10001, {}, {0x7}, @time=@tick=0x4}], 0x1c) 11:46:30 executing program 6: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) 11:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:46:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x40, 0x8, 0x5, 0x6, 0x0, 0x6, 0x80b, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x4}, 0x990, 0x0, 0xe5, 0x1, 0x1, 0x6, 0x8, 0x0, 0x3f0, 0x0, 0xff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x400, @remote, 0x3ff}, 0x1c) 11:46:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 11:46:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:46:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) 11:46:31 executing program 5: getpgrp(0x0) clone3(&(0x7f0000000240)={0x180040400, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x29}, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}, 0x58) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 11:46:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0xfffffffe}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0xfd, @tick=0x10001, {}, {0x7}, @time=@tick=0x4}], 0x1c) 11:46:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) 11:46:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000200)={0x77359400}, 0x10) 11:46:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 11:46:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000200)={0x77359400}, 0x10) 11:46:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0xfffffffe}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0xfd, @tick=0x10001, {}, {0x7}, @time=@tick=0x4}], 0x1c) 11:46:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:46:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) 11:46:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 11:46:31 executing program 5: getpgrp(0x0) clone3(&(0x7f0000000240)={0x180040400, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x29}, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}, 0x58) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 11:46:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 11:46:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000200)={0x77359400}, 0x10) 11:46:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) 11:46:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 11:46:31 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 11:46:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) 11:46:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 11:46:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) 11:46:31 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 11:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}, r2}, 0x14) 11:46:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}) [ 196.001046] Bluetooth: hci5: command 0x0406 tx timeout [ 196.001089] Bluetooth: hci4: command 0x0406 tx timeout 11:46:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) 11:46:31 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 11:46:31 executing program 5: getpgrp(0x0) clone3(&(0x7f0000000240)={0x180040400, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x29}, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}, 0x58) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 11:46:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b48, &(0x7f00000018c0)) 11:46:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0xfffffffe}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x4, 0xfd, @tick=0x10001, {}, {0x7}, @time=@tick=0x4}], 0x1c) 11:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}, r2}, 0x14) 11:46:31 executing program 7: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 11:46:31 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 11:46:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}, r2}, 0x14) 11:46:31 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) 11:46:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 11:46:31 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='|'], 0x80}}], 0x2, 0x0) 11:46:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}, r2}, 0x14) 11:46:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:46:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000080)=""/140, &(0x7f0000000140)=0x8c) 11:46:32 executing program 5: getpgrp(0x0) clone3(&(0x7f0000000240)={0x180040400, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x29}, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}, 0x58) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 11:46:32 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='|'], 0x80}}], 0x2, 0x0) 11:46:32 executing program 7: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:46:32 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(0x0, 0x0) 11:46:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000080)=""/140, &(0x7f0000000140)=0x8c) 11:46:32 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:32 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:46:32 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='|'], 0x80}}], 0x2, 0x0) 11:46:32 executing program 4: nanosleep(0x0, 0x0) 11:46:32 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(0x0, 0x0) 11:46:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000080)=""/140, &(0x7f0000000140)=0x8c) 11:46:32 executing program 4: nanosleep(0x0, 0x0) 11:46:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000080)=""/140, &(0x7f0000000140)=0x8c) 11:46:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e64385f539"], 0xb8}}, 0x0) 11:46:33 executing program 4: nanosleep(0x0, 0x0) 11:46:33 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='|'], 0x80}}], 0x2, 0x0) 11:46:33 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:33 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(0x0, 0x0) 11:46:33 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:33 executing program 7: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) r6 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x40, 0xc3, 0x1, 0x1, 0x0, 0x0, 0x1404, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8088, 0x8, 0x9, 0x8, 0x1f, 0x2, 0x0, 0x0, 0xfffffff8, 0x0, 0xff}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x9, 0x9, 0x20, 0x0, 0x3, 0xf021, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe1, 0x1, @perf_config_ext={0xfffffffffffff5cd, 0x2322}, 0x81, 0x3, 0x400, 0x0, 0xfff, 0xc2, 0x40, 0x0, 0x2, 0x0, 0x7fff}, r5, 0x0, r6, 0xa) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:46:33 executing program 4: nanosleep(0x0, 0x0) 11:46:33 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(0x0, 0x0) 11:46:33 executing program 6: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x7f, 0x81, 0x9, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3cac81bb, 0x6}, 0x0, 0x6, 0x3d, 0x4, 0xf4, 0x545, 0x2, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x72974bd539aa36f2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/29) 11:46:33 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:33 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="0402"], 0x2e) 11:46:33 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) renameat2(r1, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) 11:46:33 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="0402"], 0x2e) 11:46:33 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) renameat2(r1, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) 11:46:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:46:33 executing program 6: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x7f, 0x81, 0x9, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3cac81bb, 0x6}, 0x0, 0x6, 0x3d, 0x4, 0xf4, 0x545, 0x2, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x72974bd539aa36f2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/29) 11:46:33 executing program 7: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="28000000c26300f66848afeb54da496fc8702bcc4d98c7c59490f704e1dc9992f3cfba0e9886a9c19064eebf96a1174b05e93645436383da6198b85186151d7a9593ad7873af3f9b69b52659310a9e7ff179ff0273396b2d179c6ac7de4854a52d3a507a7e1221fc71ab70ba4fdaf2e2c94f60a341ab5bf7cdb4111f607218decfa3b4f8e998c62e5bdf2a99eef4940327e9d11f00000000f8d1c8b63c6beee5e204b7babad457d8babded7743cb5a23bd9232feeb707189105203c395713bd78bdf49e971299a1d376d28d2cfc60a57cee766dfdfb5e6ef44a04eafbde91b6f371134df8fc85f1202230350945adbe67e5a70958a7fba12097b3ee0bfe3c36278123240192d4a235738e510c28544e9f2d954ec875628a9a2cdf06a0872eb7b86fb4f9e352c697cc994fd8343ddff093a6f03eb356aac81bb1ad7cc6ffebe76bc82eafe26212cc3fa49ff3a7959eaadb0d3dc743b13f34c0a088ae7ee874ef2fe6abaa22023d0abec152a5dce7b92f61e00b3f64cf754e1794c979e852af9485c3d563d7f2558d6f263a4f1155d4c935c3e7d41b0f463024b1d3a656bc3456bfd44285be6751c20946be76a50b272e787cb135ef8ad2c1fa977b0", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) 11:46:33 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x7f, 0x81, 0x9, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3cac81bb, 0x6}, 0x0, 0x6, 0x3d, 0x4, 0xf4, 0x545, 0x2, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x72974bd539aa36f2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/29) 11:46:33 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="0402"], 0x2e) 11:46:33 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) r6 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x40, 0xc3, 0x1, 0x1, 0x0, 0x0, 0x1404, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x8088, 0x8, 0x9, 0x8, 0x1f, 0x2, 0x0, 0x0, 0xfffffff8, 0x0, 0xff}, 0x0, 0x7, r0, 0x8) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x9, 0x9, 0x20, 0x0, 0x3, 0xf021, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe1, 0x1, @perf_config_ext={0xfffffffffffff5cd, 0x2322}, 0x81, 0x3, 0x400, 0x0, 0xfff, 0xc2, 0x40, 0x0, 0x2, 0x0, 0x7fff}, r5, 0x0, r6, 0xa) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 11:46:33 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf251a00000008009a000000000007002100616100000400cc00"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x40004, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x6, 0xfffffffffffffffa, 0x0, 0x6}, 0xfffff801) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="02b2dccad213e1e6cf54b7a797f8f22a47f25b7658fb110b2e76f95b0f318b8fa745e6ffba4414d29a42bfab524bc5bffb17decc4540a6f00b9772f5f9789a9525790df8d989b23530d0a1398f2ad734c7ff47961be476ffeec81efa3d3aa64b8ea329261dfc2e1047a68670f0e5950d6a5414956bddd09e101b5b66e5742fe843413e065e3b86a242b37bc58c68153a45015f6f1ea67762c303e461e0c84bbb7f8d464f5a72d9fad56dac0c5028a4012a93dbc7da640786e3c9898cdd8fe091b166bfcd66e6257abc923ceaf90e994deded3fe8a59c2105f5caf366d32170ef51299dbf441bc3cddda352a2e07375fb44e75fed8082f3e960015d9bcddb0c834feda68d113a9a9fc0d1c30153685caf43b176219b666d74e67b3f92cfd8a561c6c4aadcc80ed8c469bc41b028f1db515d699e45ad3379f9b1edb8de4bb2f8615d6716297baac7e45073fcecf31e51ec78c40edd78f245bced04414f849fb961fbbe79ff2ed7c48ec1b5331f9755d7094986fc8da198ce4a12f9ddfb43e565bc4fed618da9a693d03c3e7ec4b3014dfc022103e277c1b12efb03ef8b197f3a931f6cbe238cf8a4e7639b409b4586f66da41b94eed69d52ba9fde5aa1ee774d4e626932dc3511b10ae3bc3e8688a7a83b0467dfbf92951747396735c9f47ad4552e7bdf4f8e7998a1266a360beb2ec1527390452139f9ab91ee250efcf3413e72a6b2688d8b6a4748ccc165bbf886573ccdd03bd93f32a866cd878ec246e06f31d4d7f7ec9836b7305ee0c1b9fa75cd6e4ca5cc2f107b654f15a2442cd9c8eaf581d093639fe35e0da49394c5ed66ad29bc2b863649e16c1951d0d3dd6f1048539e558ee1f059d91510a5acd84777ca01545635d2fb40e2f205bb11435023e47e4e2f85b6d1b56b688dd1a4304708a561d32dbaa6cd4f969e67af33773d4e9772751019dc6c2af7e2fe9d3c7eb6f1b401926603d90802f792b081957dd5ebd18410cd42b2ea05ae9a61254e4b878384b8a376fe9eba06afc1253f2224fab88feb7c426e3dfb19385afbb42cc13209b419568eeafdf505dc5ca30acc17d337e941e0badf9f9413f381fe9a315e2597426805827943f193f02a12554d434bd91708a28d9da1bf64ad64f80a7287d1e02d5d1f14bf9d89ba3badfa524694db6a651e97ea64104ad34942f36745259f4ec32fdce0bd13e693ccbe0e012e61a1fae9fc1662b99871e3812cea14d12646ccc08b0514762a475ecdbf9071377bb1ecd891c6fe32fde1d3044caf466b3a342b7541e8ed7432e94baf1d5546aff0e23f6a03c9ea5635519533e712639c27958e3a0f3684ed91cfb2e6e4", 0x3b8}], 0x1) 11:46:33 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="0402"], 0x2e) 11:46:33 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) renameat2(r1, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) 11:46:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1030c2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:46:33 executing program 6: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x7f, 0x81, 0x9, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3cac81bb, 0x6}, 0x0, 0x6, 0x3d, 0x4, 0xf4, 0x545, 0x2, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x72974bd539aa36f2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/29) 11:46:33 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x3b8}], 0x1) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x7f, 0x81, 0x9, 0x0, 0x100000001, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x3cac81bb, 0x6}, 0x0, 0x6, 0x3d, 0x4, 0xf4, 0x545, 0x2, 0x0, 0x2, 0x0, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x72974bd539aa36f2) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/29) 11:46:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 11:46:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) syz_io_uring_setup(0x7cf0, &(0x7f0000000000)={0x0, 0x7a91, 0x20, 0x3, 0x11c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0xfffffdef) 11:46:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 11:46:33 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) r1 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) renameat2(r1, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00', 0x0) 11:46:33 executing program 6: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000600)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="02b2dccad213e1e6cf54b7a797f8f22a47f25b7658fb110b2e76f95b0f318b8fa745e6ffba4414d29a42bfab524bc5bffb17decc4540a6f00b9772f5f9789a9525790df8d989b23530d0a1398f2ad734c7ff47961be476ffeec81efa3d3aa64b8ea329261dfc2e1047a68670f0e5950d6a5414956bddd09e101b5b66e5742fe843413e065e3b86a242b37bc58c68153a45015f6f1ea67762c302e461e0c84bbb7f8d464f5a72d9fad56dac0c5028a4012a93dbc7da640786e3c9898cdd8fe091b166bfcd66e6257abc923ceaf90e994deded3fe8a59c2105f5caf366d32170ef51299dbf441bc3cddda352a2e07375fb44e75fed8082f3e960015d9bcddb0c834feda68d113a9a9fc0d1c30153685caf43b176219b666d74e67b6192cfd8a561c6c4aadcc80ed8c469bc41b028f1db515d699e45ad3379f9b1edb8de4bb2f8615d6716297baac7e45073fcecf31e51ec78c40edd78f245bced04414f849fb961fbbe79ff2ed7c48ec1b5331f9755d7094986fc8da198ce4a12f9ddfb43e565bc4fed618da9a693d03c3e7ec4b3014dfc022103e277c1b12efb03ef8b197f3a931f6cbe238cf8a4e7639b409b4586f66da41b94eed69d52ba9fde5aa1ee774d4e626932dc3511b10ae3bc3e8688a7a83b0467dfbf92951 VM DIAGNOSIS: 11:46:27 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff888041817530 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6b1e0cd700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe64f62f5000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe64f62f3000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=000000001662e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffff0000000000000000 XMM02=00005562e44960100000000000000000 XMM03=0000000000000000736563697665642f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00005562e4cd7d3000005562e4d2d720 XMM06=00000000000000000000000400000000 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000002000000000000000200000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff888040631000 RCX=ffffffff83f96ef4 RDX=ffff88801f099ac0 RSI=0000000000000000 RDI=0000000000000001 RBP=ffff88800e1208c8 RSP=ffff888019177918 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff888015ad4ca8 R13=0000000000000001 R14=ffff888040631240 R15=0000000000000000 RIP=ffffffff814825b5 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe22fb0c9000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe22fb0c7000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005562e485da70 CR3=0000000032a34000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=372f6b636f6c622f7665642f7379732f XMM01=00343a372f6b636f6c622f7665642f73 XMM02=00ff0000000000000000000000000000 XMM03=696e656420737365636341002f737973 XMM04=00005562e4d07c1000005562e4d075e0 XMM05=02010201010100000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=610064253a64252f6b636f6c622f7665 XMM09=00000000000000000000000000000000 XMM10=00000000002000000000000000200000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000