Warning: Permanently added '[localhost]:34066' (ECDSA) to the list of known hosts. 2022/10/31 12:36:52 fuzzer started 2022/10/31 12:36:53 dialing manager at localhost:40945 syzkaller login: [ 44.370494] cgroup: Unknown subsys name 'net' [ 44.495567] cgroup: Unknown subsys name 'rlimit' 2022/10/31 12:37:08 syscalls: 2217 2022/10/31 12:37:08 code coverage: enabled 2022/10/31 12:37:08 comparison tracing: enabled 2022/10/31 12:37:08 extra coverage: enabled 2022/10/31 12:37:08 setuid sandbox: enabled 2022/10/31 12:37:08 namespace sandbox: enabled 2022/10/31 12:37:08 Android sandbox: enabled 2022/10/31 12:37:08 fault injection: enabled 2022/10/31 12:37:08 leak checking: enabled 2022/10/31 12:37:08 net packet injection: enabled 2022/10/31 12:37:08 net device setup: enabled 2022/10/31 12:37:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 12:37:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 12:37:08 USB emulation: enabled 2022/10/31 12:37:08 hci packet injection: enabled 2022/10/31 12:37:08 wifi device emulation: enabled 2022/10/31 12:37:08 802.15.4 emulation: enabled 2022/10/31 12:37:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 12:37:08 fetching corpus: 50, signal 24636/28270 (executing program) 2022/10/31 12:37:09 fetching corpus: 100, signal 40730/45798 (executing program) 2022/10/31 12:37:09 fetching corpus: 150, signal 55125/61456 (executing program) 2022/10/31 12:37:09 fetching corpus: 200, signal 64993/72565 (executing program) 2022/10/31 12:37:09 fetching corpus: 250, signal 73563/82292 (executing program) 2022/10/31 12:37:09 fetching corpus: 300, signal 77724/87727 (executing program) 2022/10/31 12:37:09 fetching corpus: 350, signal 81500/92713 (executing program) 2022/10/31 12:37:09 fetching corpus: 400, signal 87851/100033 (executing program) 2022/10/31 12:37:09 fetching corpus: 450, signal 92020/105265 (executing program) 2022/10/31 12:37:10 fetching corpus: 500, signal 96150/110382 (executing program) 2022/10/31 12:37:10 fetching corpus: 550, signal 99066/114347 (executing program) 2022/10/31 12:37:10 fetching corpus: 600, signal 102787/119011 (executing program) 2022/10/31 12:37:10 fetching corpus: 650, signal 107065/124110 (executing program) 2022/10/31 12:37:10 fetching corpus: 700, signal 110846/128700 (executing program) 2022/10/31 12:37:10 fetching corpus: 750, signal 113769/132497 (executing program) 2022/10/31 12:37:10 fetching corpus: 800, signal 117413/136822 (executing program) 2022/10/31 12:37:11 fetching corpus: 850, signal 120775/140936 (executing program) 2022/10/31 12:37:11 fetching corpus: 900, signal 123886/144718 (executing program) 2022/10/31 12:37:11 fetching corpus: 950, signal 126864/148364 (executing program) 2022/10/31 12:37:11 fetching corpus: 1000, signal 129578/151771 (executing program) 2022/10/31 12:37:11 fetching corpus: 1050, signal 132580/155407 (executing program) 2022/10/31 12:37:11 fetching corpus: 1100, signal 135035/158470 (executing program) 2022/10/31 12:37:11 fetching corpus: 1150, signal 137067/161209 (executing program) 2022/10/31 12:37:11 fetching corpus: 1200, signal 138992/163798 (executing program) 2022/10/31 12:37:12 fetching corpus: 1250, signal 141200/166567 (executing program) 2022/10/31 12:37:12 fetching corpus: 1300, signal 143038/169038 (executing program) 2022/10/31 12:37:12 fetching corpus: 1350, signal 144597/171281 (executing program) 2022/10/31 12:37:12 fetching corpus: 1400, signal 145930/173262 (executing program) 2022/10/31 12:37:12 fetching corpus: 1450, signal 146909/174981 (executing program) 2022/10/31 12:37:12 fetching corpus: 1500, signal 148692/177248 (executing program) 2022/10/31 12:37:12 fetching corpus: 1550, signal 150671/179708 (executing program) 2022/10/31 12:37:12 fetching corpus: 1600, signal 152208/181784 (executing program) 2022/10/31 12:37:13 fetching corpus: 1650, signal 154533/184425 (executing program) 2022/10/31 12:37:13 fetching corpus: 1700, signal 155669/186145 (executing program) 2022/10/31 12:37:13 fetching corpus: 1750, signal 157890/188627 (executing program) 2022/10/31 12:37:13 fetching corpus: 1800, signal 159765/190878 (executing program) 2022/10/31 12:37:13 fetching corpus: 1850, signal 161295/192824 (executing program) 2022/10/31 12:37:13 fetching corpus: 1900, signal 162627/194600 (executing program) 2022/10/31 12:37:13 fetching corpus: 1950, signal 164548/196760 (executing program) 2022/10/31 12:37:14 fetching corpus: 2000, signal 166753/199139 (executing program) 2022/10/31 12:37:14 fetching corpus: 2050, signal 168024/200798 (executing program) 2022/10/31 12:37:14 fetching corpus: 2100, signal 169104/202347 (executing program) 2022/10/31 12:37:14 fetching corpus: 2150, signal 170157/203800 (executing program) 2022/10/31 12:37:14 fetching corpus: 2200, signal 170947/205126 (executing program) 2022/10/31 12:37:14 fetching corpus: 2250, signal 171972/206545 (executing program) 2022/10/31 12:37:14 fetching corpus: 2300, signal 173518/208344 (executing program) 2022/10/31 12:37:14 fetching corpus: 2350, signal 174410/209716 (executing program) 2022/10/31 12:37:14 fetching corpus: 2400, signal 175437/211108 (executing program) 2022/10/31 12:37:15 fetching corpus: 2450, signal 176672/212633 (executing program) 2022/10/31 12:37:15 fetching corpus: 2500, signal 177964/214149 (executing program) 2022/10/31 12:37:15 fetching corpus: 2550, signal 179050/215547 (executing program) 2022/10/31 12:37:15 fetching corpus: 2600, signal 179867/216752 (executing program) 2022/10/31 12:37:15 fetching corpus: 2650, signal 181057/218170 (executing program) 2022/10/31 12:37:15 fetching corpus: 2700, signal 181590/219198 (executing program) 2022/10/31 12:37:15 fetching corpus: 2750, signal 182532/220468 (executing program) 2022/10/31 12:37:16 fetching corpus: 2800, signal 183921/221901 (executing program) 2022/10/31 12:37:16 fetching corpus: 2850, signal 184962/223190 (executing program) 2022/10/31 12:37:16 fetching corpus: 2900, signal 186093/224527 (executing program) 2022/10/31 12:37:16 fetching corpus: 2950, signal 186876/225659 (executing program) 2022/10/31 12:37:16 fetching corpus: 3000, signal 187622/226698 (executing program) 2022/10/31 12:37:16 fetching corpus: 3050, signal 188674/227919 (executing program) 2022/10/31 12:37:16 fetching corpus: 3100, signal 189615/229033 (executing program) 2022/10/31 12:37:16 fetching corpus: 3150, signal 190684/230221 (executing program) 2022/10/31 12:37:16 fetching corpus: 3200, signal 191290/231166 (executing program) 2022/10/31 12:37:17 fetching corpus: 3250, signal 192613/232502 (executing program) 2022/10/31 12:37:17 fetching corpus: 3300, signal 193729/233708 (executing program) 2022/10/31 12:37:17 fetching corpus: 3350, signal 194600/234767 (executing program) 2022/10/31 12:37:17 fetching corpus: 3400, signal 195893/236024 (executing program) 2022/10/31 12:37:17 fetching corpus: 3450, signal 196826/237060 (executing program) 2022/10/31 12:37:17 fetching corpus: 3500, signal 197453/237946 (executing program) 2022/10/31 12:37:17 fetching corpus: 3550, signal 198210/238888 (executing program) 2022/10/31 12:37:17 fetching corpus: 3600, signal 198887/239805 (executing program) 2022/10/31 12:37:18 fetching corpus: 3650, signal 199554/240699 (executing program) 2022/10/31 12:37:18 fetching corpus: 3700, signal 200428/241651 (executing program) 2022/10/31 12:37:18 fetching corpus: 3750, signal 201201/242602 (executing program) 2022/10/31 12:37:18 fetching corpus: 3800, signal 201932/243506 (executing program) 2022/10/31 12:37:18 fetching corpus: 3850, signal 202358/244264 (executing program) 2022/10/31 12:37:18 fetching corpus: 3900, signal 203213/245195 (executing program) 2022/10/31 12:37:18 fetching corpus: 3950, signal 204296/246193 (executing program) 2022/10/31 12:37:18 fetching corpus: 4000, signal 205052/247043 (executing program) 2022/10/31 12:37:18 fetching corpus: 4050, signal 205505/247719 (executing program) 2022/10/31 12:37:19 fetching corpus: 4100, signal 206175/248506 (executing program) 2022/10/31 12:37:19 fetching corpus: 4150, signal 206843/249254 (executing program) 2022/10/31 12:37:19 fetching corpus: 4200, signal 207599/250056 (executing program) 2022/10/31 12:37:19 fetching corpus: 4250, signal 208236/250803 (executing program) 2022/10/31 12:37:19 fetching corpus: 4300, signal 209027/251608 (executing program) 2022/10/31 12:37:19 fetching corpus: 4350, signal 209660/252290 (executing program) 2022/10/31 12:37:19 fetching corpus: 4400, signal 210261/253014 (executing program) 2022/10/31 12:37:19 fetching corpus: 4450, signal 210770/253692 (executing program) 2022/10/31 12:37:20 fetching corpus: 4500, signal 211653/254495 (executing program) 2022/10/31 12:37:20 fetching corpus: 4550, signal 212492/255217 (executing program) 2022/10/31 12:37:20 fetching corpus: 4600, signal 213486/256030 (executing program) 2022/10/31 12:37:20 fetching corpus: 4650, signal 214147/256659 (executing program) 2022/10/31 12:37:20 fetching corpus: 4700, signal 214740/257277 (executing program) 2022/10/31 12:37:20 fetching corpus: 4750, signal 215343/257914 (executing program) 2022/10/31 12:37:20 fetching corpus: 4800, signal 215871/258536 (executing program) 2022/10/31 12:37:21 fetching corpus: 4850, signal 216418/259143 (executing program) 2022/10/31 12:37:21 fetching corpus: 4900, signal 216960/259760 (executing program) 2022/10/31 12:37:21 fetching corpus: 4950, signal 217785/260450 (executing program) 2022/10/31 12:37:21 fetching corpus: 5000, signal 218244/260987 (executing program) 2022/10/31 12:37:21 fetching corpus: 5050, signal 218710/261551 (executing program) 2022/10/31 12:37:21 fetching corpus: 5100, signal 219206/262093 (executing program) 2022/10/31 12:37:21 fetching corpus: 5150, signal 219616/262614 (executing program) 2022/10/31 12:37:22 fetching corpus: 5200, signal 220548/263317 (executing program) 2022/10/31 12:37:22 fetching corpus: 5250, signal 221451/263892 (executing program) 2022/10/31 12:37:22 fetching corpus: 5300, signal 221946/264401 (executing program) 2022/10/31 12:37:22 fetching corpus: 5350, signal 222622/264955 (executing program) 2022/10/31 12:37:22 fetching corpus: 5400, signal 223346/265491 (executing program) 2022/10/31 12:37:22 fetching corpus: 5450, signal 223988/266016 (executing program) 2022/10/31 12:37:22 fetching corpus: 5500, signal 224708/266557 (executing program) 2022/10/31 12:37:22 fetching corpus: 5550, signal 225382/267088 (executing program) 2022/10/31 12:37:23 fetching corpus: 5600, signal 226186/267605 (executing program) 2022/10/31 12:37:23 fetching corpus: 5650, signal 227090/268110 (executing program) 2022/10/31 12:37:23 fetching corpus: 5700, signal 227615/268586 (executing program) 2022/10/31 12:37:23 fetching corpus: 5750, signal 228187/269007 (executing program) 2022/10/31 12:37:23 fetching corpus: 5800, signal 228814/269463 (executing program) 2022/10/31 12:37:23 fetching corpus: 5850, signal 229188/269841 (executing program) 2022/10/31 12:37:23 fetching corpus: 5900, signal 229723/270278 (executing program) 2022/10/31 12:37:23 fetching corpus: 5950, signal 230163/270682 (executing program) 2022/10/31 12:37:23 fetching corpus: 6000, signal 230914/271116 (executing program) 2022/10/31 12:37:24 fetching corpus: 6050, signal 231517/271512 (executing program) 2022/10/31 12:37:24 fetching corpus: 6100, signal 232187/271948 (executing program) 2022/10/31 12:37:24 fetching corpus: 6150, signal 232619/272288 (executing program) 2022/10/31 12:37:24 fetching corpus: 6200, signal 232970/272637 (executing program) 2022/10/31 12:37:24 fetching corpus: 6250, signal 233502/272994 (executing program) 2022/10/31 12:37:24 fetching corpus: 6300, signal 233910/273339 (executing program) 2022/10/31 12:37:24 fetching corpus: 6350, signal 234419/273625 (executing program) 2022/10/31 12:37:24 fetching corpus: 6400, signal 235099/273968 (executing program) 2022/10/31 12:37:25 fetching corpus: 6450, signal 235625/274298 (executing program) 2022/10/31 12:37:25 fetching corpus: 6500, signal 236127/274590 (executing program) 2022/10/31 12:37:25 fetching corpus: 6550, signal 236542/274891 (executing program) 2022/10/31 12:37:25 fetching corpus: 6600, signal 237121/275195 (executing program) 2022/10/31 12:37:25 fetching corpus: 6650, signal 237729/275484 (executing program) 2022/10/31 12:37:25 fetching corpus: 6700, signal 238090/275786 (executing program) 2022/10/31 12:37:25 fetching corpus: 6750, signal 238468/276066 (executing program) 2022/10/31 12:37:25 fetching corpus: 6800, signal 238919/276349 (executing program) 2022/10/31 12:37:26 fetching corpus: 6850, signal 239237/276453 (executing program) 2022/10/31 12:37:26 fetching corpus: 6900, signal 240119/276456 (executing program) 2022/10/31 12:37:26 fetching corpus: 6950, signal 240708/276460 (executing program) 2022/10/31 12:37:26 fetching corpus: 7000, signal 241169/276460 (executing program) 2022/10/31 12:37:26 fetching corpus: 7050, signal 241817/276461 (executing program) 2022/10/31 12:37:26 fetching corpus: 7100, signal 242124/276461 (executing program) 2022/10/31 12:37:26 fetching corpus: 7150, signal 242542/276462 (executing program) 2022/10/31 12:37:26 fetching corpus: 7200, signal 243185/276462 (executing program) 2022/10/31 12:37:26 fetching corpus: 7250, signal 243679/276462 (executing program) 2022/10/31 12:37:26 fetching corpus: 7300, signal 244045/276462 (executing program) 2022/10/31 12:37:27 fetching corpus: 7350, signal 244543/276462 (executing program) 2022/10/31 12:37:27 fetching corpus: 7400, signal 244940/276462 (executing program) 2022/10/31 12:37:27 fetching corpus: 7450, signal 245329/276462 (executing program) 2022/10/31 12:37:27 fetching corpus: 7500, signal 245790/276463 (executing program) 2022/10/31 12:37:27 fetching corpus: 7550, signal 246438/276463 (executing program) 2022/10/31 12:37:27 fetching corpus: 7600, signal 246965/276463 (executing program) 2022/10/31 12:37:27 fetching corpus: 7650, signal 247492/276475 (executing program) 2022/10/31 12:37:27 fetching corpus: 7700, signal 248041/276623 (executing program) 2022/10/31 12:37:27 fetching corpus: 7750, signal 248477/276623 (executing program) 2022/10/31 12:37:27 fetching corpus: 7800, signal 248920/276625 (executing program) 2022/10/31 12:37:28 fetching corpus: 7850, signal 249378/276628 (executing program) 2022/10/31 12:37:28 fetching corpus: 7900, signal 249770/276628 (executing program) 2022/10/31 12:37:28 fetching corpus: 7950, signal 250223/276628 (executing program) 2022/10/31 12:37:28 fetching corpus: 8000, signal 250603/276628 (executing program) 2022/10/31 12:37:28 fetching corpus: 8050, signal 251310/276675 (executing program) 2022/10/31 12:37:28 fetching corpus: 8100, signal 251627/276675 (executing program) 2022/10/31 12:37:29 fetching corpus: 8150, signal 251922/276676 (executing program) 2022/10/31 12:37:29 fetching corpus: 8200, signal 252222/276676 (executing program) 2022/10/31 12:37:29 fetching corpus: 8250, signal 252647/276676 (executing program) 2022/10/31 12:37:29 fetching corpus: 8300, signal 253013/276676 (executing program) 2022/10/31 12:37:29 fetching corpus: 8350, signal 253409/276676 (executing program) 2022/10/31 12:37:29 fetching corpus: 8400, signal 254123/276801 (executing program) 2022/10/31 12:37:29 fetching corpus: 8450, signal 254776/276802 (executing program) 2022/10/31 12:37:29 fetching corpus: 8500, signal 255150/276803 (executing program) 2022/10/31 12:37:29 fetching corpus: 8550, signal 255511/276804 (executing program) 2022/10/31 12:37:30 fetching corpus: 8600, signal 256175/276804 (executing program) 2022/10/31 12:37:30 fetching corpus: 8650, signal 256659/276805 (executing program) 2022/10/31 12:37:30 fetching corpus: 8700, signal 257022/276805 (executing program) 2022/10/31 12:37:30 fetching corpus: 8750, signal 257646/276812 (executing program) 2022/10/31 12:37:30 fetching corpus: 8800, signal 258055/276812 (executing program) 2022/10/31 12:37:30 fetching corpus: 8850, signal 258408/276813 (executing program) 2022/10/31 12:37:30 fetching corpus: 8900, signal 258785/276818 (executing program) 2022/10/31 12:37:31 fetching corpus: 8950, signal 259317/276818 (executing program) 2022/10/31 12:37:31 fetching corpus: 9000, signal 259886/276827 (executing program) 2022/10/31 12:37:31 fetching corpus: 9050, signal 260193/276833 (executing program) 2022/10/31 12:37:31 fetching corpus: 9100, signal 260615/276835 (executing program) 2022/10/31 12:37:31 fetching corpus: 9150, signal 261302/276835 (executing program) 2022/10/31 12:37:31 fetching corpus: 9200, signal 261669/276835 (executing program) 2022/10/31 12:37:31 fetching corpus: 9250, signal 262218/276835 (executing program) 2022/10/31 12:37:31 fetching corpus: 9300, signal 262493/276835 (executing program) 2022/10/31 12:37:31 fetching corpus: 9350, signal 262929/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9400, signal 263355/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9450, signal 263689/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9500, signal 264014/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9550, signal 264439/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9600, signal 264821/276835 (executing program) 2022/10/31 12:37:32 fetching corpus: 9650, signal 265154/276837 (executing program) 2022/10/31 12:37:32 fetching corpus: 9700, signal 265464/276842 (executing program) 2022/10/31 12:37:32 fetching corpus: 9750, signal 265767/276842 (executing program) 2022/10/31 12:37:32 fetching corpus: 9800, signal 266019/276843 (executing program) 2022/10/31 12:37:32 fetching corpus: 9850, signal 266636/276843 (executing program) 2022/10/31 12:37:32 fetching corpus: 9900, signal 267091/276843 (executing program) 2022/10/31 12:37:33 fetching corpus: 9950, signal 267873/276843 (executing program) 2022/10/31 12:37:33 fetching corpus: 10000, signal 268463/276852 (executing program) 2022/10/31 12:37:33 fetching corpus: 10050, signal 268835/276864 (executing program) 2022/10/31 12:37:33 fetching corpus: 10100, signal 269380/276864 (executing program) 2022/10/31 12:37:33 fetching corpus: 10150, signal 269796/276864 (executing program) 2022/10/31 12:37:33 fetching corpus: 10200, signal 270420/276947 (executing program) 2022/10/31 12:37:33 fetching corpus: 10250, signal 270766/276947 (executing program) 2022/10/31 12:37:33 fetching corpus: 10300, signal 271242/276947 (executing program) 2022/10/31 12:37:33 fetching corpus: 10350, signal 271574/276947 (executing program) 2022/10/31 12:37:33 fetching corpus: 10363, signal 271716/276947 (executing program) 2022/10/31 12:37:33 fetching corpus: 10363, signal 271716/276947 (executing program) 2022/10/31 12:37:35 starting 8 fuzzer processes 12:37:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:37:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000), 0xfffffff6}, {0x0}]) [ 86.682491] audit: type=1400 audit(1667219855.712:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:37:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 12:37:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() getpgid(r0) 12:37:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x5000000) 12:37:35 executing program 5: r0 = epoll_create(0x1) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x60000017}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 12:37:35 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4000006, 0x4) 12:37:35 executing program 7: syz_io_uring_setup(0x2002121, &(0x7f0000000400)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)) [ 87.837734] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.846535] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.853862] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.857737] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.860066] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.861449] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 87.866662] Bluetooth: hci0: HCI_REQ-0x0c1a [ 87.884923] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 87.888119] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 87.889927] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 87.893174] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 87.895071] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 87.897344] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 87.904941] Bluetooth: hci1: HCI_REQ-0x0c1a [ 87.963139] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 87.967935] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 87.970760] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 87.972049] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 87.977975] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 87.979541] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 87.981571] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 87.983005] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 87.986081] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 87.988250] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 87.989690] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 87.994334] Bluetooth: hci4: HCI_REQ-0x0c1a [ 88.009952] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 88.023111] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.028883] Bluetooth: hci3: HCI_REQ-0x0c1a [ 88.029083] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 88.031578] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 88.037634] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 88.046496] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 88.050731] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 88.052083] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 88.068665] Bluetooth: hci6: HCI_REQ-0x0c1a [ 88.093866] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 88.105674] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 88.116875] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 88.124609] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 88.127108] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 88.130128] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.134775] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 88.138777] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 88.148386] Bluetooth: hci2: HCI_REQ-0x0c1a [ 88.172501] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 88.176589] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 88.180557] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 88.191818] Bluetooth: hci5: HCI_REQ-0x0c1a [ 89.920957] Bluetooth: hci0: command 0x0409 tx timeout [ 89.984417] Bluetooth: hci1: command 0x0409 tx timeout [ 90.048416] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 90.048519] Bluetooth: hci3: command 0x0409 tx timeout [ 90.049593] Bluetooth: hci4: command 0x0409 tx timeout [ 90.112652] Bluetooth: hci6: command 0x0409 tx timeout [ 90.176381] Bluetooth: hci2: command 0x0409 tx timeout [ 90.240379] Bluetooth: hci5: command 0x0409 tx timeout [ 91.968378] Bluetooth: hci0: command 0x041b tx timeout [ 92.033335] Bluetooth: hci1: command 0x041b tx timeout [ 92.096375] Bluetooth: hci4: command 0x041b tx timeout [ 92.097437] Bluetooth: hci3: command 0x041b tx timeout [ 92.161332] Bluetooth: hci6: command 0x041b tx timeout [ 92.224322] Bluetooth: hci2: command 0x041b tx timeout [ 92.289326] Bluetooth: hci5: command 0x041b tx timeout [ 93.791138] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 93.794903] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 93.796064] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 93.805798] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 93.807128] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 93.807965] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 93.822214] Bluetooth: hci7: HCI_REQ-0x0c1a [ 94.017668] Bluetooth: hci0: command 0x040f tx timeout [ 94.081350] Bluetooth: hci1: command 0x040f tx timeout [ 94.144414] Bluetooth: hci3: command 0x040f tx timeout [ 94.144449] Bluetooth: hci4: command 0x040f tx timeout [ 94.208398] Bluetooth: hci6: command 0x040f tx timeout [ 94.272444] Bluetooth: hci2: command 0x040f tx timeout [ 94.336635] Bluetooth: hci5: command 0x040f tx timeout [ 95.872343] Bluetooth: hci7: command 0x0409 tx timeout [ 96.064385] Bluetooth: hci0: command 0x0419 tx timeout [ 96.128336] Bluetooth: hci1: command 0x0419 tx timeout [ 96.192399] Bluetooth: hci4: command 0x0419 tx timeout [ 96.192816] Bluetooth: hci3: command 0x0419 tx timeout [ 96.256317] Bluetooth: hci6: command 0x0419 tx timeout [ 96.320697] Bluetooth: hci2: command 0x0419 tx timeout [ 96.384313] Bluetooth: hci5: command 0x0419 tx timeout [ 97.920363] Bluetooth: hci7: command 0x041b tx timeout [ 99.968307] Bluetooth: hci7: command 0x040f tx timeout [ 102.016400] Bluetooth: hci7: command 0x0419 tx timeout [ 146.105997] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.106764] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.108036] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.519092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.520634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.524887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.611513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.612873] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.614488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.978455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.979181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.980700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.651372] syz-executor.5 (296) used greatest stack depth: 24552 bytes left [ 149.069784] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.070536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.071978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.109718] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.110595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.111931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:38:38 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4000006, 0x4) 12:38:38 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4000006, 0x4) 12:38:38 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x4000006, 0x4) 12:38:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r4, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) [ 149.658558] audit: type=1400 audit(1667219918.687:7): avc: denied { open } for pid=3837 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 149.660295] audit: type=1400 audit(1667219918.688:8): avc: denied { kernel } for pid=3837 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 149.685272] hrtimer: interrupt took 20108 ns 12:38:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r4, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) 12:38:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r4, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) [ 150.158163] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 150.162593] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 150.165026] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 150.175389] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 150.177082] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 150.178213] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 150.186025] Bluetooth: hci1: HCI_REQ-0x0c1a [ 150.245196] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 150.247616] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 150.249183] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 150.281964] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 150.297747] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 150.299164] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 150.311660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 150.313644] Bluetooth: hci2: HCI_REQ-0x0c1a [ 150.319588] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 150.319698] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.321703] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 150.323707] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.324502] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 150.325644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.327191] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 150.348781] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.349483] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 150.351044] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 150.351991] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 150.352779] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 150.354596] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.355577] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 150.357428] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 150.357688] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 150.359744] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 150.360042] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 150.363953] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 150.367114] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 150.372392] Bluetooth: hci4: HCI_REQ-0x0c1a [ 150.377364] Bluetooth: hci5: HCI_REQ-0x0c1a [ 150.390844] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 150.392230] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 150.396903] Bluetooth: hci3: HCI_REQ-0x0c1a [ 150.445801] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 150.458699] Bluetooth: hci6: HCI_REQ-0x0c1a 12:38:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r4, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) 12:38:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000000)=[@timestamp, @window, @sack_perm, @sack_perm], 0x4) [ 152.065355] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 152.193394] Bluetooth: hci1: command 0x0409 tx timeout [ 152.320376] Bluetooth: hci2: command 0x0409 tx timeout [ 152.448400] Bluetooth: hci3: command 0x0409 tx timeout [ 152.448505] Bluetooth: hci4: command 0x0409 tx timeout [ 152.449340] Bluetooth: hci5: command 0x0409 tx timeout [ 152.512355] Bluetooth: hci6: command 0x0409 tx timeout [ 154.241329] Bluetooth: hci1: command 0x041b tx timeout [ 154.368960] Bluetooth: hci2: command 0x041b tx timeout [ 154.496372] Bluetooth: hci4: command 0x041b tx timeout [ 154.498317] Bluetooth: hci5: command 0x041b tx timeout [ 154.498413] Bluetooth: hci3: command 0x041b tx timeout [ 154.561394] Bluetooth: hci6: command 0x041b tx timeout [ 154.933102] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 154.934901] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 154.943437] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 154.946749] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 154.948522] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 154.949689] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 154.955623] Bluetooth: hci0: HCI_REQ-0x0c1a [ 156.288406] Bluetooth: hci1: command 0x040f tx timeout [ 156.417387] Bluetooth: hci2: command 0x040f tx timeout [ 156.544359] Bluetooth: hci5: command 0x040f tx timeout [ 156.545011] Bluetooth: hci3: command 0x040f tx timeout [ 156.545633] Bluetooth: hci4: command 0x040f tx timeout [ 156.608362] Bluetooth: hci6: command 0x040f tx timeout [ 156.992338] Bluetooth: hci0: command 0x0409 tx timeout [ 158.336421] Bluetooth: hci1: command 0x0419 tx timeout [ 158.464365] Bluetooth: hci2: command 0x0419 tx timeout [ 158.592380] Bluetooth: hci4: command 0x0419 tx timeout [ 158.593155] Bluetooth: hci3: command 0x0419 tx timeout [ 158.593970] Bluetooth: hci5: command 0x0419 tx timeout [ 158.656366] Bluetooth: hci6: command 0x0419 tx timeout [ 159.040475] Bluetooth: hci0: command 0x041b tx timeout [ 161.088313] Bluetooth: hci0: command 0x040f tx timeout [ 163.136531] Bluetooth: hci0: command 0x0419 tx timeout [ 205.599864] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.600695] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.604306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.767986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.768711] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.770483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.930200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.930994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.932713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.117645] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.118286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.120318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.259937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.260626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.262628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.476627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.477199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.478727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.856714] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.857351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.859238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.071196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.071826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.073586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.379103] audit: type=1400 audit(1667219976.408:9): avc: denied { block_suspend } for pid=6951 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 207.513978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.514754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.516495] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.646915] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.647564] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.649134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.098656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.099292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.100897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.172739] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.173793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.175054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.686405] loop1: detected capacity change from 0 to 32768 [ 209.625112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.626174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.628488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.662752] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.663666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.667372] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:39:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') 12:39:39 executing program 0: io_setup(0x2, &(0x7f0000000940)) 12:39:39 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) getdents(r0, &(0x7f00000000c0)=""/141, 0x8d) getdents64(r0, 0x0, 0x0) 12:39:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x5000000) 12:39:39 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresgid(0xee00, 0x0, 0x0) 12:39:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000), 0xfffffff6}, {0x0}]) 12:39:39 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:39 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:39:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:39:39 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresgid(0xee00, 0x0, 0x0) 12:39:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x5000000) [ 210.687529] audit: type=1400 audit(1667219979.716:10): avc: denied { write } for pid=7047 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 210.978149] loop1: detected capacity change from 0 to 32768 12:39:40 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:40 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:39:40 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresgid(0xee00, 0x0, 0x0) 12:39:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x5000000) 12:39:40 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x40000, &(0x7f0000000600)) 12:39:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000), 0xfffffff6}, {0x0}]) 12:39:40 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 211.301401] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.434943] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.766391] loop1: detected capacity change from 0 to 32768 12:39:40 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:40 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYRES64=r2]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$incfs(r2, &(0x7f00000001c0)='.pending_reads\x00', 0x351500, 0x42) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000200)=0x7, 0x4) r6 = dup3(r4, r3, 0x0) sendmmsg$unix(r4, &(0x7f00000001c0), 0x0, 0x4800) openat(r6, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) readv(r7, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r8, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:39:40 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setresgid(0xee00, 0x0, 0x0) 12:39:40 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:40 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:39:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000000000), 0xfffffff6}, {0x0}]) [ 212.145577] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:41 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) [ 212.629947] blktrace: Concurrent blktraces are not allowed on sg0 [ 212.632259] blktrace: Concurrent blktraces are not allowed on sg0 12:39:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYRES64=r2]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$incfs(r2, &(0x7f00000001c0)='.pending_reads\x00', 0x351500, 0x42) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000200)=0x7, 0x4) r6 = dup3(r4, r3, 0x0) sendmmsg$unix(r4, &(0x7f00000001c0), 0x0, 0x4800) openat(r6, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) readv(r7, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r8, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) [ 212.712076] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:41 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:41 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x5, 0x1, 0xd6c2, 0x0, 0x2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000003c0), 0x0, &(0x7f0000000700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x18}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x3a}, r6}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private}, 0xc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r7, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f00000000c0)=0x7) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000300000a18000000", @ANYRES32=r1, @ANYBLOB="01f8ffff000000002e2f66696c653100"]) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 12:39:41 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x40081271, &(0x7f0000002340)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/17, 0x10000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r5], 0x40}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r9, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x12}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c0}, 0x810) inotify_init1(0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800000080211000001080211"], 0x100}}, 0x0) 12:39:42 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 213.246683] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:42 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) utimes(&(0x7f00000003c0)='./file1\x00', 0x0) [ 213.412992] loop1: detected capacity change from 0 to 40 12:39:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000940)={'trans=unix,', {[], [{@fscontext={'fscontext', 0xa, 'system_u'}}]}}) 12:39:42 executing program 1: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:42 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x29, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:39:42 executing program 1: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYRES64=r2]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$incfs(r2, &(0x7f00000001c0)='.pending_reads\x00', 0x351500, 0x42) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000200)=0x7, 0x4) r6 = dup3(r4, r3, 0x0) sendmmsg$unix(r4, &(0x7f00000001c0), 0x0, 0x4800) openat(r6, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) readv(r7, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r8, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:39:42 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:42 executing program 2: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:43 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:43 executing program 2: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:43 executing program 1: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) [ 214.206129] blktrace: Concurrent blktraces are not allowed on sg0 [ 214.207218] blktrace: Concurrent blktraces are not allowed on sg0 12:39:43 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:43 executing program 2: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:43 executing program 1: msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000001140)={0x0, ""/110}, 0x76, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 12:39:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1, @ANYRES64=r2]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$incfs(r2, &(0x7f00000001c0)='.pending_reads\x00', 0x351500, 0x42) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000200)=0x7, 0x4) r6 = dup3(r4, r3, 0x0) sendmmsg$unix(r4, &(0x7f00000001c0), 0x0, 0x4800) openat(r6, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) readv(r7, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r8, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:39:43 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x28) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2, 0x0, 0x0, r0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @private=0xac141400}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@remote, @broadcast}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wlan0\x00'}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 12:39:43 executing program 6: semget(0x3, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000240)=""/87) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc0045878, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 12:39:43 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000006a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 12:39:43 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:43 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:43 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:44 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:45 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:45 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) [ 216.320757] Bluetooth: hci7: command 0x0406 tx timeout 12:39:45 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f0000000080)='\x00\x00Jg[\x02\x99\xcd\xf0^\xc6F\xd2\xb1\x00', 0xfffffffffffffeb4, 0x2) syz_mount_image$nfs(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x7f, 0x1, &(0x7f0000002140)=[{&(0x7f0000002080)="0335ab8576410fdf17845c38123638d7081981f6d0e528cdffca400854808f19fbfacf0c5277f5183f06d141ebb5289c2c2f9e9a2826e173427e111e062fb5229d50aff8790ffff458886ce1d250f435c1df66e004d172f13d8e1b425f10d4e81a780558150f83004c5fbe35583474d8092c116196f61d0786a96645030dd84c0cc549f66dfa1add4c051977f6bba3ca6dc13e39e5254757478a5d035cfa677cb9d6f838447e73ece28d2f84b32c0379d73edf04784db99fb89edbf75a", 0xbd, 0x8}], 0x3000000, &(0x7f0000002180)={[{'\x00\x00Jg[\x02\x99\xcd\xf0^\xc6F\xd2\xb1\x00'}, {'\x00\x00Jg[\x02\x99\xcd\xf0^\xc6F\xd2\xb1\x00'}, {'@]^-'}], [{@uid_gt={'uid>', 0xee01}}, {@obj_type={'obj_type', 0x3d, '^[/'}}, {@uid_gt={'uid>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mq_open(&(0x7f0000002200)='.::\xbe6\'-\x00', 0x40, 0x104, &(0x7f0000002240)={0x2, 0x6, 0xffff, 0x4}) 12:39:45 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:45 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:45 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) 12:39:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x3c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 12:39:45 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:46 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:46 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 12:39:46 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:46 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x14, 0x14, 0x9}, 0x14}}, 0x0) 12:39:46 executing program 7: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0xb58a, 0x100000001, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) ioctl$CDROMREADTOCENTRY(r3, 0x125d, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x80001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x80}, 0x208, 0x0, 0x1, 0x0, 0x0, 0x2, 0x400, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x3, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) openat(r4, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) 12:39:46 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 12:39:46 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 12:39:46 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee01) 12:39:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x5) 12:39:47 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 12:39:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}], 0xc0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x100000) 12:39:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) tee(r0, r2, 0x1, 0x0) [ 218.512850] syz-executor.0 (7292) used greatest stack depth: 23896 bytes left 12:39:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) 12:39:47 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) [ 218.951030] syz-executor.4: attempt to access beyond end of device [ 218.951030] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 218.954204] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 219.031785] syz-executor.4: attempt to access beyond end of device [ 219.031785] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 219.033582] Buffer I/O error on dev loop4, logical block 10, lost async page write 12:39:48 executing program 1: r0 = perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:39:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x5) 12:39:48 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @local}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, 0x0) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) [ 219.584062] loop4: detected capacity change from 0 to 40 12:39:48 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 12:39:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 12:39:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x40200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000004070009088c43f9161fa7848acb59000000000000000500000808000340000000020c00048e0800014000000003ff8dfd4aa2897a7a857633966d16d674a891b59e7094d254a487487383b29f8f94737624d8b3b939149ac565799e5604573033b3abca9652fe502cff198e84ff94d47ba6328e8e2fa79295c348"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x880) r5 = creat(&(0x7f0000000400)='./file1\x00', 0x0) fcntl$notify(r5, 0x402, 0x33cdd70c1a8ece4) 12:39:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 12:39:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x40200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000004070009088c43f9161fa7848acb59000000000000000500000808000340000000020c00048e0800014000000003ff8dfd4aa2897a7a857633966d16d674a891b59e7094d254a487487383b29f8f94737624d8b3b939149ac565799e5604573033b3abca9652fe502cff198e84ff94d47ba6328e8e2fa79295c348"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x880) r5 = creat(&(0x7f0000000400)='./file1\x00', 0x0) fcntl$notify(r5, 0x402, 0x33cdd70c1a8ece4) 12:39:51 executing program 3: r0 = perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:39:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbfr0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) 12:39:51 executing program 0: setgroups(0xfcdf, 0x0) 12:39:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000440)={[0x4]}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x40200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000004070009088c43f9161fa7848acb59000000000000000500000808000340000000020c00048e0800014000000003ff8dfd4aa2897a7a857633966d16d674a891b59e7094d254a487487383b29f8f94737624d8b3b939149ac565799e5604573033b3abca9652fe502cff198e84ff94d47ba6328e8e2fa79295c348"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x880) r5 = creat(&(0x7f0000000400)='./file1\x00', 0x0) fcntl$notify(r5, 0x402, 0x33cdd70c1a8ece4) [ 222.511023] loop1: detected capacity change from 0 to 16 [ 222.533935] ext4: Unknown parameter '¹' 12:39:51 executing program 0: setgroups(0xfcdf, 0x0) 12:39:51 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:39:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) 12:39:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:51 executing program 0: setgroups(0xfcdf, 0x0) 12:39:51 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:39:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:52 executing program 0: setgroups(0xfcdf, 0x0) [ 223.093432] loop5: detected capacity change from 0 to 16 [ 223.124978] ext4: Unknown parameter '¹' 12:39:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) [ 223.873427] loop1: detected capacity change from 0 to 16 12:39:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) 12:39:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9208, &(0x7f0000000040)) 12:39:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:39:53 executing program 0: pipe2$9p(&(0x7f0000002c00), 0x0) 12:39:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66666c653000617874fac66c70ad65a98e1c0977cd286d4f7c0bce5346bac73b5cf28e66120fe05f4606d98962a783c70e8619a26f446558a2d731de618e8dc812cbdadbc730b26bd24a12454095b7d1b1bc1d496bf740c332b07e7b787647f562651258970f566fd3db2c9f2c50f0d9529e4703cc5219e0ec0ed60bfd30f4e8e6107580d75f44a292c3b87888acb8f44816a135da603cd11bc40211cc7a096474c42e8ddaf65e507384a192010c49dcfab7f48808af079d5c5eb63b8ca78166f4b20c59a506cc42f79cc396bef32ebfcb609966f4cca46f230f2620f940e2963fa3899b7a2babe2292eb58e6a5d70e7c45722b0d4f2de0f9b4fc72f838880c59c6402f88baa5a3e61d94a36381b3df033d25bb98b8a1935cdaf140f609c463723172c95db7587ee9c3d553c30686fd6fe0690b4ea288891de1ae6e810be7aca5fe4c89f52c1e14e38f9779354571c"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) 12:39:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) 12:39:53 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002080)={0x200, 0x0, 0x0, "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"}) [ 224.186127] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:39:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:39:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 224.208474] loop5: detected capacity change from 0 to 16 [ 224.216226] ext4: Unknown parameter '¹' 12:39:53 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002080)={0x200, 0x0, 0x0, "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"}) [ 224.268566] loop1: detected capacity change from 0 to 16 12:39:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) read(r0, 0x0, 0x300) write$binfmt_aout(r0, &(0x7f0000000380)={{}, "3012338810ed1b902a01"}, 0x2a) [ 224.322415] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:39:53 executing program 2: geteuid() socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) lstat(&(0x7f0000002a00)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000003d80), &(0x7f0000003dc0)='./file0\x00', 0x0, 0x2, &(0x7f0000004280)=[{&(0x7f0000003f00)="c0", 0x1}, {&(0x7f0000003fc0)='}', 0x1, 0x7fffffff}], 0x0, &(0x7f0000004300)={[], [{@dont_measure}]}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000004340), 0x40200, 0x0) [ 224.441715] loop2: detected capacity change from 0 to 264192 [ 224.443137] nfs: Unknown parameter 'dont_measure' [ 224.454010] loop2: detected capacity change from 0 to 264192 [ 224.454707] nfs: Unknown parameter 'dont_measure' [ 224.499306] ext4: Unknown parameter '¹' [ 224.516505] loop5: detected capacity change from 0 to 16 [ 224.554063] ext4: Unknown parameter '¹' 12:39:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 12:39:53 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) 12:39:53 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002080)={0x200, 0x0, 0x0, "38b46e9e44b6f78a995650505d3fd6aa8af688b1c70ad18b285a1c9277af1c93fbd20e03b15f68385e3982276ede7d0584dd1ba2d29f97b853be1daad5a048ad38fff618fea2877a6868e780b19b2ab90cbff71b76e0850ddd680c62ebf0892be94d7f8e2fd4b581df55ad9367ce119633c09832a859664031bb9e5b378362c6919fa21137587e7213c2ceb9b78a934edd9e36c0ba9906db3a64c5a3c3bb61295bf5d4403c1ac52034349de708cc4eb7d96bd9baed9a4b5f399cde3d941aa1e6e0036a21598bc4e3d81cf37aee3bd58edd7401ed375d99ea7ad13a20d9e337b1609b3f709b248f52e80095f62029cde5ccfca4522a11a988279a163942671fc44e49d465ee091acc6d091f6e93edf4e386205c253fbf5996326cc6326f65dcbcca71011f3b05c0da5575c07db7f3b396ef88087fcb2c0ee2d077487de7d2cb4437eaa7b088c8205d9d30e93b72d7b793d8fc0fdde445c6c8e70ae34c658d91a1d707ff924e66114d278c35fa9ff561dd95936fba02d159315878b299bba53ecb6e767eae6ff401d827d0bc5d5db02a64f8489f90d29f0cb2e4bdb813deba107b486493a2b3f3c63ea2982105403984012907c7f6cc171fb7cff3d1ce75cbbfd2d61b9df5577485ca5c385679d7a36569780ad09b044d215aa9fcb12d205a58782f5be545d4b8b48fc0251a323fcdfb0beb277d35d68b725e6e743532326ed399"}) 12:39:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @dev}}}) 12:39:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000f40)={0x0, "bc5fefc471812a7482cfaa2bcf097fb6"}) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000300)="666fd6fb7c4c8e8bf4059397e83e5ca7e7a13e2dbc305703a2c6a90bba95bb649867b6deabc9", 0x26, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f0000000400)="bcf3b4f072b97e9c8e5e4369e898ea7d3b9aaf8d0633f79e97d0826da4635d97340e117a758d18b9fe61c37ab2832aa388c707228965f582216544e3d9b9e1d50f2085b8b532a2d6b3c64fef32086daf609dede175371d47064c088a9ccda4", 0x5f, 0x1, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)="457e9ecce6f0e6267ca821ea89e945294a9d2c204cfc7e6ab54c199887166c29b9dd581d3b99a5afd0", 0x29, 0xffff, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="caab5ab60cec2af461a1c275cab0df2622d311b22d15515e3c4d26fe7dddedecf8b1d9938e233d24e9941337524c7aaaa1ee7e747d80fbc3cca3eeec", 0x3c, 0xffffffffffffffff, 0x0, 0x1}]) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x220) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) fallocate(r2, 0x10, 0x9, 0x9c00000000000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b000000000400000800", 0x5e, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014a00)=ANY=[@ANYBLOB="b9"]) 12:39:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000300), 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) read$snapshot(r0, &(0x7f00000001c0)=""/252, 0xfc) io_uring_setup(0x0, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) [ 224.843368] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:39:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37373731383437373000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000002446d29025514b1c8845339908ad0491010000000c00000000000000d5f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002e00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f00000000000004000400000000000000050000000800"/64, 0x40, 0x2100}, {&(0x7f0000011700)="20000000500753ed500753ed00000000d5f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="c041000000380000d5f4655fd5f4655fd5f4655f00000000000002001c0000000000000000000000090000000a0000000b0000000c0000000d0000000e0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d5f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2a00}, {&(0x7f0000011900)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000e978bfbe00000000000000000000000000000000000000000000000020000000500753ed500753ed500753edd5f4655f500753ed0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011a00)="ed8100001a040000d5f4655fd5f4655fd5f4655f0000000000000100040000000000000001000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd4e152d00000000000000000000000000000000000000000000000020000000500753ed500753ed500753edd5f4655f500753ed0000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011b00)="ffa1000026000000d5f4655fd5f4655fd5f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3737373138343737302f66696c65302f66696c653000000000000000000000000000000000000000000000e528a92800000000000000000000000000000000000000000000000020000000500753ed500753ed500753edd5f4655f500753ed0000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011c00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011e00)="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", 0x100, 0x3000}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x4800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8000}], 0x0, &(0x7f0000012c00)) [ 224.946205] loop2: detected capacity change from 0 to 512 12:39:53 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002080)={0x200, 0x0, 0x0, "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"}) 12:39:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) [ 224.996582] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 12:39:54 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:54 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002340)=ANY=[@ANYBLOB="e69595f873ac99d1e17b71e714e4ffff01000000da54354ac985359cd01607ed8356d6910008000000000000000043236710441254739965fc"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000002300)=0x9, 0x6) r3 = dup(r1) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xfff, 0x7}) write(r4, &(0x7f0000002380)="4708e96e9f1d390d70dca804b082085b1dd489a05d00976b251a82cd01cb4bc7ad47f6e7ddf5cca260b3394627f85038dd811ab95c308bbe121573884226f58f32ebd8375e9c57064864149d04c106dc3ca81d5408713834d60db47e071cec58af4007fbf61c31710caf2ee4a8524bb99d5c0f9f5583d8184bd8773ad5d20227f8165afb1aa8ac1c2a768bec3d041ca538dcbea1670d86000432d3cd80e41762b8cc2ef5bcd1fc7eb998c66ee2b0d36cb0da4ae97e24e14d46a29a6a82f7cac1c8ee6326130a10d41da79b6b06c7dc62c83c2e3979b91268f65e7df5fca1901839cd89bf42f8d43d66e840", 0xeb) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@remote, 0x59}) [ 225.017454] loop1: detected capacity change from 0 to 16 12:39:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) [ 225.025764] EXT4-fs (loop2): unmounting filesystem. 12:39:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) [ 225.041801] ext4: Unknown parameter '¹' [ 225.065466] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:39:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 12:39:54 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xb8053, r0, 0x0) 12:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 12:39:54 executing program 6: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='e8dab99234bb312e', 0x0) 12:39:54 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 12:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) 12:39:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 12:39:54 executing program 1: r0 = syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000380)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1f) 12:39:54 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 225.517923] loop2: detected capacity change from 0 to 40 [ 225.678672] BUG: unable to handle page fault for address: ffffed100fffc000 [ 225.679218] #PF: supervisor write access in kernel mode [ 225.679568] #PF: error_code(0x0002) - not-present page [ 225.679920] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 225.680371] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 225.680703] CPU: 0 PID: 7507 Comm: syz-executor.3 Not tainted 6.1.0-rc3-next-20221031 #1 [ 225.681238] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 225.682028] RIP: 0010:__memset+0x24/0x50 [ 225.682664] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 225.685198] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 225.686070] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 225.686977] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 225.689644] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 225.690957] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 225.691621] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 225.692290] FS: 00007fe271a06700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 225.693040] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.693596] CR2: ffffed100fffc000 CR3: 0000000017628000 CR4: 0000000000350ef0 [ 225.694263] Call Trace: [ 225.694515] [ 225.694736] kasan_unpoison+0x23/0x60 [ 225.695116] mempool_exit+0x1c2/0x330 [ 225.695495] bioset_exit+0x2c9/0x630 [ 225.695893] disk_release+0x143/0x490 [ 225.696267] ? disk_release+0x0/0x490 [ 225.696647] ? device_release+0x0/0x250 [ 225.697034] device_release+0xa2/0x250 [ 225.697410] ? device_release+0x0/0x250 [ 225.697800] kobject_put+0x173/0x280 [ 225.698166] put_device+0x1b/0x40 [ 225.698503] put_disk+0x41/0x60 [ 225.698844] loop_control_ioctl+0x4d1/0x630 [ 225.699265] ? loop_control_ioctl+0x0/0x630 [ 225.699681] ? selinux_file_ioctl+0xb1/0x270 [ 225.700128] ? loop_control_ioctl+0x0/0x630 [ 225.700536] __x64_sys_ioctl+0x19a/0x220 [ 225.700934] do_syscall_64+0x3b/0xa0 [ 225.701313] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 225.701801] RIP: 0033:0x7fe274490b19 [ 225.702159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 225.703831] RSP: 002b:00007fe271a06188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.704540] RAX: ffffffffffffffda RBX: 00007fe2745a3f60 RCX: 00007fe274490b19 [ 225.705208] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 225.705881] RBP: 00007fe2744eaf6d R08: 0000000000000000 R09: 0000000000000000 [ 225.706541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 225.707218] R13: 00007ffd0f7f73ff R14: 00007fe271a06300 R15: 0000000000022000 [ 225.707760] [ 225.707931] Modules linked in: [ 225.708149] CR2: ffffed100fffc000 [ 225.708396] ---[ end trace 0000000000000000 ]--- [ 225.708703] RIP: 0010:__memset+0x24/0x50 [ 225.708990] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 225.710203] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 225.710566] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 225.711039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 225.711510] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 225.711970] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 225.712453] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 225.712932] FS: 00007fe271a06700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 225.713475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.713862] CR2: ffffed100fffc000 CR3: 0000000017628000 CR4: 0000000000350ef0 12:39:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r0, &(0x7f0000009780)=""/112, 0x70, 0x0) 12:39:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 12:39:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 12:39:55 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f000000b880), &(0x7f000000b8c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f000000bd80), 0x0, &(0x7f000000be40)={[{@fat=@usefree}, {@fat=@errors_continue}]}) 12:39:55 executing program 6: semctl$GETZCNT(0x0, 0x11da92b7f1f43f91, 0xf, 0x0) 12:39:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:55 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002340)=ANY=[@ANYBLOB="e69595f873ac99d1e17b71e714e4ffff01000000da54354ac985359cd01607ed8356d6910008000000000000000043236710441254739965fc"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000002300)=0x9, 0x6) r3 = dup(r1) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xfff, 0x7}) write(r4, &(0x7f0000002380)="4708e96e9f1d390d70dca804b082085b1dd489a05d00976b251a82cd01cb4bc7ad47f6e7ddf5cca260b3394627f85038dd811ab95c308bbe121573884226f58f32ebd8375e9c57064864149d04c106dc3ca81d5408713834d60db47e071cec58af4007fbf61c31710caf2ee4a8524bb99d5c0f9f5583d8184bd8773ad5d20227f8165afb1aa8ac1c2a768bec3d041ca538dcbea1670d86000432d3cd80e41762b8cc2ef5bcd1fc7eb998c66ee2b0d36cb0da4ae97e24e14d46a29a6a82f7cac1c8ee6326130a10d41da79b6b06c7dc62c83c2e3979b91268f65e7df5fca1901839cd89bf42f8d43d66e840", 0xeb) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@remote, 0x59}) 12:39:55 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) [ 226.086515] FAT-fs (loop2): bogus number of reserved sectors [ 226.087292] FAT-fs (loop2): Can't find a valid FAT filesystem 12:39:55 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:55 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) [ 226.611009] loop1: detected capacity change from 0 to 27 [ 226.627747] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:39:55 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 12:39:55 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:55 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002340)=ANY=[@ANYBLOB="e69595f873ac99d1e17b71e714e4ffff01000000da54354ac985359cd01607ed8356d6910008000000000000000043236710441254739965fc"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000002300)=0x9, 0x6) r3 = dup(r1) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xfff, 0x7}) write(r4, &(0x7f0000002380)="4708e96e9f1d390d70dca804b082085b1dd489a05d00976b251a82cd01cb4bc7ad47f6e7ddf5cca260b3394627f85038dd811ab95c308bbe121573884226f58f32ebd8375e9c57064864149d04c106dc3ca81d5408713834d60db47e071cec58af4007fbf61c31710caf2ee4a8524bb99d5c0f9f5583d8184bd8773ad5d20227f8165afb1aa8ac1c2a768bec3d041ca538dcbea1670d86000432d3cd80e41762b8cc2ef5bcd1fc7eb998c66ee2b0d36cb0da4ae97e24e14d46a29a6a82f7cac1c8ee6326130a10d41da79b6b06c7dc62c83c2e3979b91268f65e7df5fca1901839cd89bf42f8d43d66e840", 0xeb) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@remote, 0x59}) 12:39:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:55 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 12:39:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:55 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000002340)=ANY=[@ANYBLOB="e69595f873ac99d1e17b71e714e4ffff01000000da54354ac985359cd01607ed8356d6910008000000000000000043236710441254739965fc"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000002300)=0x9, 0x6) r3 = dup(r1) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xfff, 0x7}) write(r4, &(0x7f0000002380)="4708e96e9f1d390d70dca804b082085b1dd489a05d00976b251a82cd01cb4bc7ad47f6e7ddf5cca260b3394627f85038dd811ab95c308bbe121573884226f58f32ebd8375e9c57064864149d04c106dc3ca81d5408713834d60db47e071cec58af4007fbf61c31710caf2ee4a8524bb99d5c0f9f5583d8184bd8773ad5d20227f8165afb1aa8ac1c2a768bec3d041ca538dcbea1670d86000432d3cd80e41762b8cc2ef5bcd1fc7eb998c66ee2b0d36cb0da4ae97e24e14d46a29a6a82f7cac1c8ee6326130a10d41da79b6b06c7dc62c83c2e3979b91268f65e7df5fca1901839cd89bf42f8d43d66e840", 0xeb) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@remote, 0x59}) [ 227.027400] loop2: detected capacity change from 0 to 27 [ 227.029029] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 227.200549] BUG: unable to handle page fault for address: ffffed100fffc000 [ 227.201094] #PF: supervisor write access in kernel mode [ 227.201466] #PF: error_code(0x0002) - not-present page [ 227.201828] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 227.202330] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 227.202677] CPU: 1 PID: 7587 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 227.203349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 227.203914] RIP: 0010:__memset+0x24/0x50 [ 227.204228] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 227.205445] RSP: 0018:ffff888044627cc0 EFLAGS: 00010212 [ 227.205814] RAX: 0000000000000000 RBX: ffff88800c062240 RCX: 1ffffe21fe603fd8 [ 227.206327] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 227.206818] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c448 [ 227.207323] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 227.207808] R13: ffff88800c062240 R14: ffffffff815f27a0 R15: 1ffff1100112321f [ 227.208306] FS: 00007fe271a06700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 227.208869] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.209278] CR2: ffffed100fffc000 CR3: 0000000018042000 CR4: 0000000000350ee0 [ 227.209763] Call Trace: [ 227.209947] [ 227.210112] kasan_unpoison+0x23/0x60 [ 227.210412] mempool_exit+0x1c2/0x330 [ 227.210689] bioset_exit+0x2c9/0x630 [ 227.210972] disk_release+0x143/0x490 [ 227.211257] ? disk_release+0x0/0x490 [ 227.211529] ? device_release+0x0/0x250 [ 227.211807] device_release+0xa2/0x250 [ 227.212080] ? device_release+0x0/0x250 [ 227.212366] kobject_put+0x173/0x280 [ 227.212636] put_device+0x1b/0x40 [ 227.212881] put_disk+0x41/0x60 [ 227.213136] loop_control_ioctl+0x4d1/0x630 [ 227.213442] ? loop_control_ioctl+0x0/0x630 [ 227.213743] ? selinux_file_ioctl+0xb1/0x270 [ 227.214059] ? loop_control_ioctl+0x0/0x630 [ 227.214384] __x64_sys_ioctl+0x19a/0x220 [ 227.214682] do_syscall_64+0x3b/0xa0 [ 227.214994] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 227.215374] RIP: 0033:0x7fe274490b19 [ 227.215643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 227.216898] RSP: 002b:00007fe271a06188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.217445] RAX: ffffffffffffffda RBX: 00007fe2745a3f60 RCX: 00007fe274490b19 [ 227.217956] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 227.218469] RBP: 00007fe2744eaf6d R08: 0000000000000000 R09: 0000000000000000 [ 227.218986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.219520] R13: 00007ffd0f7f73ff R14: 00007fe271a06300 R15: 0000000000022000 [ 227.220031] [ 227.220213] Modules linked in: [ 227.220448] CR2: ffffed100fffc000 [ 227.220707] ---[ end trace 0000000000000000 ]--- [ 227.221043] RIP: 0010:__memset+0x24/0x50 [ 227.221357] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 227.222586] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 227.222956] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 227.223478] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 227.223991] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 227.224507] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 227.225021] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 227.225546] FS: 00007fe271a06700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 227.226118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.226553] CR2: ffffed100fffc000 CR3: 0000000018042000 CR4: 0000000000350ee0 12:39:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:56 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:56 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:56 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmget(0x2, 0x2000, 0x800, &(0x7f0000fee000/0x2000)=nil) r1 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 12:39:56 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5416, 0x0) [ 227.854104] loop4: detected capacity change from 0 to 27 [ 227.854902] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:39:56 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5416, 0x0) 12:39:56 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5416, 0x0) 12:39:57 executing program 7: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5416, 0x0) 12:39:57 executing program 7: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000003580)=[{0x0}, {&(0x7f00000034c0)='>', 0x1}], 0x0, 0x0) [ 229.090302] BUG: unable to handle page fault for address: ffffed100fffc000 [ 229.091136] #PF: supervisor write access in kernel mode [ 229.091787] #PF: error_code(0x0002) - not-present page [ 229.092423] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 229.093162] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 229.093629] CPU: 1 PID: 7611 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 229.094468] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 229.095216] RIP: 0010:__memset+0x24/0x50 [ 229.095611] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.097201] RSP: 0018:ffff88804186fcc0 EFLAGS: 00010212 [ 229.097686] RAX: 0000000000000000 RBX: ffff88800c0623c0 RCX: 1ffffe21fe603fde [ 229.098325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.099172] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c478 [ 229.100024] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.100864] R13: ffff88800c0623c0 R14: ffffffff815f27a0 R15: 1ffff110010e5c1f [ 229.101691] FS: 00007fe271a06700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 229.102577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.103292] CR2: ffffed100fffc000 CR3: 00000000401a4000 CR4: 0000000000350ee0 [ 229.104142] Call Trace: [ 229.104464] [ 229.104715] kasan_unpoison+0x23/0x60 [ 229.105081] mempool_exit+0x1c2/0x330 [ 229.105485] bioset_exit+0x2c9/0x630 [ 229.105883] disk_release+0x143/0x490 [ 229.106281] ? disk_release+0x0/0x490 [ 229.106668] ? device_release+0x0/0x250 [ 229.107045] device_release+0xa2/0x250 [ 229.107406] ? device_release+0x0/0x250 [ 229.107769] kobject_put+0x173/0x280 [ 229.108134] put_device+0x1b/0x40 [ 229.108557] put_disk+0x41/0x60 [ 229.108965] loop_control_ioctl+0x4d1/0x630 [ 229.109488] ? loop_control_ioctl+0x0/0x630 [ 229.110020] ? selinux_file_ioctl+0xb1/0x270 [ 229.110534] ? loop_control_ioctl+0x0/0x630 [ 229.111012] __x64_sys_ioctl+0x19a/0x220 [ 229.111392] do_syscall_64+0x3b/0xa0 [ 229.111751] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 229.112219] RIP: 0033:0x7fe274490b19 [ 229.112552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.114217] RSP: 002b:00007fe271a06188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.115130] RAX: ffffffffffffffda RBX: 00007fe2745a3f60 RCX: 00007fe274490b19 [ 229.115836] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 229.116629] RBP: 00007fe2744eaf6d R08: 0000000000000000 R09: 0000000000000000 [ 229.117484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.118326] R13: 00007ffd0f7f73ff R14: 00007fe271a06300 R15: 0000000000022000 [ 229.119138] [ 229.119374] Modules linked in: [ 229.119713] CR2: ffffed100fffc000 [ 229.120064] ---[ end trace 0000000000000000 ]--- [ 229.120524] RIP: 0010:__memset+0x24/0x50 [ 229.120958] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.122775] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 229.123312] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 229.124009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.124714] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 229.125431] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.126140] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 229.126854] FS: 00007fe271a06700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 229.127656] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.128242] CR2: ffffed100fffc000 CR3: 00000000401a4000 CR4: 0000000000350ee0 12:39:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 229.247227] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 229.276536] BUG: unable to handle page fault for address: ffffed100fffc000 [ 229.277090] #PF: supervisor write access in kernel mode [ 229.277496] #PF: error_code(0x0002) - not-present page [ 229.277920] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 229.278428] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 229.278826] CPU: 1 PID: 7619 Comm: syz-executor.5 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 229.279718] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 229.280456] RIP: 0010:__memset+0x24/0x50 [ 229.280845] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.282629] RSP: 0018:ffff88801eccfcc0 EFLAGS: 00010212 [ 229.283253] RAX: 0000000000000000 RBX: ffff88800c062840 RCX: 1ffffe21fe603ff0 [ 229.284074] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.284734] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c508 [ 229.285398] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.286043] R13: ffff88800c062840 R14: ffffffff815f27a0 R15: 1ffff1100112241f [ 229.286706] FS: 00007f756c405700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 229.287496] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.288228] CR2: ffffed100fffc000 CR3: 0000000015316000 CR4: 0000000000350ee0 [ 229.289726] Call Trace: [ 229.290209] [ 229.290599] kasan_unpoison+0x23/0x60 [ 229.291304] mempool_exit+0x1c2/0x330 [ 229.292006] bioset_exit+0x2c9/0x630 [ 229.292707] ? _raw_spin_unlock+0x24/0x50 [ 229.293460] ? blkg_destroy_all.isra.0+0x157/0x230 [ 229.294341] disk_release+0x143/0x490 [ 229.295059] ? disk_release+0x0/0x490 [ 229.295691] ? device_release+0x0/0x250 [ 229.296268] device_release+0xa2/0x250 [ 229.296898] ? device_release+0x0/0x250 [ 229.297551] kobject_put+0x173/0x280 [ 229.298203] put_device+0x1b/0x40 [ 229.298725] put_disk+0x41/0x60 [ 229.299234] loop_control_ioctl+0x4d1/0x630 [ 229.299815] ? loop_control_ioctl+0x0/0x630 [ 229.300424] ? selinux_file_ioctl+0xb1/0x270 [ 229.301029] ? loop_control_ioctl+0x0/0x630 [ 229.301642] __x64_sys_ioctl+0x19a/0x220 [ 229.302319] do_syscall_64+0x3b/0xa0 [ 229.302899] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 229.303659] RIP: 0033:0x7f756ee8fb19 [ 229.304295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.306889] RSP: 002b:00007f756c405188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.308015] RAX: ffffffffffffffda RBX: 00007f756efa2f60 RCX: 00007f756ee8fb19 [ 229.309152] RDX: 0000000000000005 RSI: 0000000000004c81 RDI: 0000000000000005 [ 229.310195] RBP: 00007f756eee9f6d R08: 0000000000000000 R09: 0000000000000000 [ 229.311348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.312490] R13: 00007ffd35587b0f R14: 00007f756c405300 R15: 0000000000022000 [ 229.313435] [ 229.313736] Modules linked in: [ 229.314114] CR2: ffffed100fffc000 [ 229.314602] ---[ end trace 0000000000000000 ]--- [ 229.315314] RIP: 0010:__memset+0x24/0x50 [ 229.315964] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.318441] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 229.319243] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 229.320291] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.321323] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 229.322357] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.323394] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 229.324407] FS: 00007f756c405700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 229.325568] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.326430] CR2: ffffed100fffc000 CR3: 0000000015316000 CR4: 0000000000350ee0 12:39:58 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 229.353055] BUG: unable to handle page fault for address: ffffed100fffc000 [ 229.353585] #PF: supervisor write access in kernel mode [ 229.353971] #PF: error_code(0x0002) - not-present page [ 229.354366] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 229.354879] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 229.355255] CPU: 0 PID: 7620 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 229.355943] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 229.356546] RIP: 0010:__memset+0x24/0x50 [ 229.356864] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.358154] RSP: 0018:ffff888044467cc0 EFLAGS: 00010212 [ 229.358552] RAX: 0000000000000000 RBX: ffff88800c062540 RCX: 1ffffe21fe603fe4 [ 229.359050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.359626] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c4a8 [ 229.360145] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.360667] R13: ffff88800c062540 R14: ffffffff815f27a0 R15: 1ffff11001122c1f [ 229.361184] FS: 00007f9a36283700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 229.361932] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.362399] CR2: ffffed100fffc000 CR3: 0000000040208000 CR4: 0000000000350ef0 [ 229.362981] Call Trace: [ 229.363193] [ 229.363379] kasan_unpoison+0x23/0x60 [ 229.363684] mempool_exit+0x1c2/0x330 [ 229.363988] bioset_exit+0x2c9/0x630 [ 229.364297] ? _raw_spin_unlock+0x24/0x50 [ 229.364619] ? blkg_destroy_all.isra.0+0x157/0x230 [ 229.364990] disk_release+0x143/0x490 [ 229.365288] ? disk_release+0x0/0x490 [ 229.365583] ? device_release+0x0/0x250 [ 229.365883] device_release+0xa2/0x250 [ 229.366178] ? device_release+0x0/0x250 [ 229.366483] kobject_put+0x173/0x280 [ 229.366770] put_device+0x1b/0x40 [ 229.367045] put_disk+0x41/0x60 [ 229.367307] loop_control_ioctl+0x4d1/0x630 [ 229.367642] ? loop_control_ioctl+0x0/0x630 [ 229.367973] ? selinux_file_ioctl+0xb1/0x270 [ 229.368335] ? loop_control_ioctl+0x0/0x630 [ 229.368681] __x64_sys_ioctl+0x19a/0x220 [ 229.368999] do_syscall_64+0x3b/0xa0 [ 229.369291] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 229.369672] RIP: 0033:0x7f9a38d0db19 [ 229.369955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 229.371279] RSP: 002b:00007f9a36283188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.371879] RAX: ffffffffffffffda RBX: 00007f9a38e20f60 RCX: 00007f9a38d0db19 [ 229.372416] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 229.373019] RBP: 00007f9a38d67f6d R08: 0000000000000000 R09: 0000000000000000 [ 229.373520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.374042] R13: 00007ffdd8497c2f R14: 00007f9a36283300 R15: 0000000000022000 [ 229.374565] [ 229.374744] Modules linked in: [ 229.374993] CR2: ffffed100fffc000 [ 229.375249] ---[ end trace 0000000000000000 ]--- [ 229.375596] RIP: 0010:__memset+0x24/0x50 [ 229.375902] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 229.377233] RSP: 0018:ffff888041c1fcc0 EFLAGS: 00010212 [ 229.377622] RAX: 0000000000000000 RBX: ffff88800c0620c0 RCX: 1ffffe21fe603fd2 [ 229.378138] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 229.378688] RBP: ffff88800c07d3c0 R08: 0000000000000005 R09: ffffed100180c418 [ 229.379233] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c07d3c0 [ 229.379731] R13: ffff88800c0620c0 R14: ffffffff815f27a0 R15: 1ffff1100112361f [ 229.380242] FS: 00007f9a36283700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 229.380856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.381308] CR2: ffffed100fffc000 CR3: 0000000040208000 CR4: 0000000000350ef0 [ 229.416470] syz-executor.7 (7642) used greatest stack depth: 22576 bytes left 12:39:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 229.471465] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:39:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @dev, @local, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 12:39:58 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x40086602, 0x0) 12:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x1c}}, 0x0) [ 229.670133] loop4: detected capacity change from 0 to 27 [ 229.673424] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:39:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:39:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) r5 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@uid_eq}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) utimensat(r5, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{0x77359400}}, 0x100) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) 12:39:58 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @dev, @local, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 12:39:58 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:39:58 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(r0, 0x0, 0x0) [ 229.845929] random: crng reseeded on system resumption 12:39:58 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 229.871569] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:39:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x18292}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:39:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @dev, @local, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 229.930602] loop4: detected capacity change from 0 to 27 [ 229.932989] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 12:39:58 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(r0, 0x0, 0x0) [ 229.975018] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:39:59 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(r0, 0x0, 0x0) 12:39:59 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:39:59 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 230.118835] random: crng reseeded on system resumption [ 230.287191] random: crng reseeded on system resumption 12:39:59 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:59 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:39:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(r0, 0x0, 0x0) 12:39:59 executing program 0: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 12:39:59 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x18, 0x3a, 0x0, @dev, @local, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 12:39:59 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 230.476321] random: crng reseeded on system resumption 12:39:59 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:59 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:59 executing program 2: syslog(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="ff05002179043f5918d8d6000000000000ffff"], 0x1c}}, 0x0) r3 = getpid() signalfd(r0, &(0x7f00000001c0)={[0x2]}, 0x8) r4 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@private2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 230.593151] random: crng reseeded on system resumption 12:39:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)) 12:39:59 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 5: getcwd(0x0, 0x31) 12:39:59 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) [ 230.758166] random: crng reseeded on system resumption 12:39:59 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:39:59 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:39:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') syz_open_procfs(0x0, &(0x7f0000000380)='attr/sockcreate\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x402180, 0x0) syz_io_uring_setup(0x15971, &(0x7f0000000700)={0x0, 0x4490, 0x2, 0x1, 0x251, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) openat(r2, &(0x7f0000000680)='./file1\x00', 0x101, 0xb8) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 230.865327] random: crng reseeded on system resumption [ 231.028405] random: crng reseeded on system resumption 12:40:00 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:40:00 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) shmat(r0, &(0x7f0000fed000/0x2000)=nil, 0x6000) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x1, r2, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x9, 0x80, 0xff, 0x0, 0x58a8, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x14000, 0x81, 0x81, 0x5, 0x8, 0xd36, 0x0, 0x0, 0x7fff, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') pread64(r3, &(0x7f0000000180)=""/234, 0xea, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) 12:40:00 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="170179c2a21ce2bb", 0x8}], 0x2) 12:40:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000280)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0xc121}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x5]}, 0x8, 0x0) 12:40:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000280), 0x4) 12:40:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 12:40:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="440a2dfab6ee34d3d2a0"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') syz_open_procfs(0x0, &(0x7f0000000380)='attr/sockcreate\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x402180, 0x0) syz_io_uring_setup(0x15971, &(0x7f0000000700)={0x0, 0x4490, 0x2, 0x1, 0x251, 0x0, r3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) openat(r2, &(0x7f0000000680)='./file1\x00', 0x101, 0xb8) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) [ 231.140790] random: crng reseeded on system resumption 12:40:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)) 12:40:00 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="e69595f873ac99d1e17c237274667a39c21f0400000800000000004000004d2cf65c79f6a0257b2b16601b463c9e0ae8de649c3d3114a8faa3307da75a5586773b17afcebceba06c4811789493e661f96443c53fd2d011543647b89a87a643556cd83d7fdabf764c3c524a73affb78d8d26cf5abfb0176b178d3f4bb2ed53df41142187cee0ca56f6fd70d0a144a3ac93333e103e7307be9eb6146"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "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", "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"}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x581882) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003280)={0x0, r4, "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", "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"}) 12:40:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 231.265219] ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' 12:40:00 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x0, 0x0, 0x20, 0x0, 0x6}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) epoll_create(0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000004b80)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:40:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:40:00 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f00000000c0)='*:.*):!.\x00') 12:40:00 executing program 0: bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) 12:40:00 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) ioctl$CDROMREADMODE2(0xffffffffffffffff, 0x530c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 231.418966] ieee80211 phy23: Selected rate control algorithm 'minstrel_ht' 12:40:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 231.593971] ieee80211 phy24: Selected rate control algorithm 'minstrel_ht' 12:40:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x29, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r1, 0x29, 0x24, 0x0, &(0x7f0000000080)=0x37) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1b, 0x1, 0x7f, 0x6, 0x0, 0x1, 0x20, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe5fe, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x40040, 0x4, 0x1, 0x0, 0xc8, 0x7, 0x6, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0}) r7 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000000500)={0x0, r6, "38f6bf7b5ba154304d3e55f0d0da43f24b12c1644dd7e164ee19ac59216caef0abd86a2ecf7fca16b40f42e08ea7bb193c8d98c1a685d6a57dc0c8796002928dfb202dbe5c7420bb661b4b10934d61132f72d2c63c5d761c059b60e7e9001659b4af79cfaabe360be4e55f7175d88c64b2b2fa06db415fa8c6ef1f416b37575f1f2c6013644b4236f7c7b1d6528044629d8211bbb5080ef39d230b0f2a83e7c4e6bc64292414b4cbaf4045d99a3a9198662e6bec4c1ce382f9e332921ed3206c0a413de2696a075dac2be41f2329a54a273f4798f999ab1b70fcf6597d35616ec88170470afaf5314a9e514a83b9240556395c6470c0b7627f08f1962f40b3a4", "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"}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) 12:40:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) [ 231.720761] devtmpfs: Unknown parameter '*:.*):!.' 12:40:00 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB="e69595f873ac99d1e17c237274667a39c21f0400000800000000004000004d2cf65c79f6a0257b2b16601b463c9e0ae8de649c3d3114a8faa3307da75a5586773b17afcebceba06c4811789493e661f96443c53fd2d011543647b89a87a643556cd83d7fdabf764c3c524a73affb78d8d26cf5abfb0176b178d3f4bb2ed53df41142187cee0ca56f6fd70d0a144a3ac93333e103e7307be9eb6146"], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "80335124f4e00b6be8822f3ae052f05a4667fb13f16244578db29d5a0413e03861d37d0d6adeee3065ef83a7bb3892b22597f014fe1dfa089aa1b5ade013dd23408cf8d114a1273a4fcf22a074cf82e3f2d04fd7efdb63f09ecacfea79e7c8d97477f9a23040f0fb9d477eb57ada3abe938459aa1823161ff4382f99dace988ba2575bb6337f7621934a218bad3c6a281bc9baec96ea352cdf510981da536fcd2f3802a2063b09b01e27e192f2443cf89913ad3c292cc160d3c867536a9aa4cd83eb69878cc042ccdf714c73c7a26dfea3f915e0f4759bfffc788e83b9647aae748505e9978d14167c55e2fdc31d35aae0232030be98317c5150412946130e7e", "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"}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x581882) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494 VM DIAGNOSIS: 12:39:54 Registers: info registers vcpu 0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff888041c1f508 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe271a06700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe162035a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe1620358000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=0000000017628000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff888015861b80 RCX=0000000000000000 RDX=00000000000007ff RSI=ffff888013d57e18 RDI=ffff888015861b90 RBP=ffff888015861b80 RSP=ffff888013d57db8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff888013d57e18 R14=ffff888015861b90 R15=0000000000000000 RIP=ffffffff81820792 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f033d09d8c0 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe27ebbc9000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe27ebbc7000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556a8ec98 CR3=0000000015afa000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=0000000000000021000065756575712f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00005603e035697000005603e0353450 XMM06=00005603e035cb600000000200000004 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000