Warning: Permanently added '[localhost]:37513' (ECDSA) to the list of known hosts. 2023/02/07 11:45:32 fuzzer started 2023/02/07 11:45:33 dialing manager at localhost:45873 syzkaller login: [ 43.631899] cgroup: Unknown subsys name 'net' [ 43.719217] cgroup: Unknown subsys name 'rlimit' 2023/02/07 11:45:46 syscalls: 2217 2023/02/07 11:45:46 code coverage: enabled 2023/02/07 11:45:46 comparison tracing: enabled 2023/02/07 11:45:46 extra coverage: enabled 2023/02/07 11:45:46 setuid sandbox: enabled 2023/02/07 11:45:46 namespace sandbox: enabled 2023/02/07 11:45:46 Android sandbox: enabled 2023/02/07 11:45:46 fault injection: enabled 2023/02/07 11:45:46 leak checking: enabled 2023/02/07 11:45:46 net packet injection: enabled 2023/02/07 11:45:46 net device setup: enabled 2023/02/07 11:45:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/07 11:45:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/07 11:45:46 USB emulation: enabled 2023/02/07 11:45:46 hci packet injection: enabled 2023/02/07 11:45:46 wifi device emulation: enabled 2023/02/07 11:45:46 802.15.4 emulation: enabled 2023/02/07 11:45:46 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/07 11:45:46 fetching corpus: 50, signal 26253/29887 (executing program) 2023/02/07 11:45:46 fetching corpus: 100, signal 42579/47676 (executing program) 2023/02/07 11:45:46 fetching corpus: 150, signal 56058/62520 (executing program) 2023/02/07 11:45:46 fetching corpus: 200, signal 64962/72757 (executing program) 2023/02/07 11:45:46 fetching corpus: 250, signal 74296/83268 (executing program) 2023/02/07 11:45:46 fetching corpus: 300, signal 81284/91390 (executing program) 2023/02/07 11:45:47 fetching corpus: 350, signal 86858/98081 (executing program) 2023/02/07 11:45:47 fetching corpus: 400, signal 92556/104773 (executing program) 2023/02/07 11:45:47 fetching corpus: 450, signal 94666/108137 (executing program) 2023/02/07 11:45:47 fetching corpus: 500, signal 99660/114083 (executing program) 2023/02/07 11:45:47 fetching corpus: 550, signal 102488/118002 (executing program) 2023/02/07 11:45:47 fetching corpus: 600, signal 107567/123931 (executing program) 2023/02/07 11:45:47 fetching corpus: 650, signal 111213/128508 (executing program) 2023/02/07 11:45:48 fetching corpus: 700, signal 114452/132713 (executing program) 2023/02/07 11:45:48 fetching corpus: 750, signal 117035/136209 (executing program) 2023/02/07 11:45:48 fetching corpus: 800, signal 119854/139916 (executing program) 2023/02/07 11:45:48 fetching corpus: 850, signal 122178/143122 (executing program) 2023/02/07 11:45:48 fetching corpus: 900, signal 124118/146008 (executing program) 2023/02/07 11:45:48 fetching corpus: 950, signal 126869/149478 (executing program) 2023/02/07 11:45:48 fetching corpus: 1000, signal 129455/152779 (executing program) 2023/02/07 11:45:48 fetching corpus: 1050, signal 131889/155977 (executing program) 2023/02/07 11:45:49 fetching corpus: 1100, signal 133936/158775 (executing program) 2023/02/07 11:45:49 fetching corpus: 1150, signal 137115/162525 (executing program) 2023/02/07 11:45:49 fetching corpus: 1200, signal 139339/165432 (executing program) 2023/02/07 11:45:49 fetching corpus: 1250, signal 142085/168718 (executing program) 2023/02/07 11:45:49 fetching corpus: 1300, signal 144118/171416 (executing program) 2023/02/07 11:45:49 fetching corpus: 1350, signal 146147/174118 (executing program) 2023/02/07 11:45:49 fetching corpus: 1400, signal 147372/176087 (executing program) 2023/02/07 11:45:49 fetching corpus: 1450, signal 149228/178516 (executing program) 2023/02/07 11:45:49 fetching corpus: 1500, signal 151059/180927 (executing program) 2023/02/07 11:45:50 fetching corpus: 1550, signal 152630/183142 (executing program) 2023/02/07 11:45:50 fetching corpus: 1600, signal 154046/185187 (executing program) 2023/02/07 11:45:50 fetching corpus: 1650, signal 155436/187228 (executing program) 2023/02/07 11:45:50 fetching corpus: 1700, signal 156994/189373 (executing program) 2023/02/07 11:45:50 fetching corpus: 1750, signal 158199/191225 (executing program) 2023/02/07 11:45:50 fetching corpus: 1800, signal 159168/192891 (executing program) 2023/02/07 11:45:50 fetching corpus: 1850, signal 160921/195117 (executing program) 2023/02/07 11:45:50 fetching corpus: 1900, signal 163005/197568 (executing program) 2023/02/07 11:45:50 fetching corpus: 1950, signal 164341/199407 (executing program) 2023/02/07 11:45:51 fetching corpus: 2000, signal 166039/201505 (executing program) 2023/02/07 11:45:51 fetching corpus: 2050, signal 167669/203528 (executing program) 2023/02/07 11:45:51 fetching corpus: 2100, signal 168822/205213 (executing program) 2023/02/07 11:45:51 fetching corpus: 2150, signal 170655/207351 (executing program) 2023/02/07 11:45:51 fetching corpus: 2200, signal 171608/208880 (executing program) 2023/02/07 11:45:51 fetching corpus: 2250, signal 173176/210801 (executing program) 2023/02/07 11:45:51 fetching corpus: 2300, signal 174238/212309 (executing program) 2023/02/07 11:45:51 fetching corpus: 2350, signal 175670/214071 (executing program) 2023/02/07 11:45:52 fetching corpus: 2400, signal 176749/215595 (executing program) 2023/02/07 11:45:52 fetching corpus: 2450, signal 177474/216880 (executing program) 2023/02/07 11:45:52 fetching corpus: 2500, signal 178601/218370 (executing program) 2023/02/07 11:45:52 fetching corpus: 2550, signal 180000/220017 (executing program) 2023/02/07 11:45:52 fetching corpus: 2600, signal 181140/221478 (executing program) 2023/02/07 11:45:52 fetching corpus: 2650, signal 182301/222966 (executing program) 2023/02/07 11:45:52 fetching corpus: 2700, signal 183374/224407 (executing program) 2023/02/07 11:45:52 fetching corpus: 2750, signal 184345/225765 (executing program) 2023/02/07 11:45:53 fetching corpus: 2800, signal 185129/226964 (executing program) 2023/02/07 11:45:53 fetching corpus: 2850, signal 186132/228329 (executing program) 2023/02/07 11:45:53 fetching corpus: 2900, signal 187028/229583 (executing program) 2023/02/07 11:45:53 fetching corpus: 2950, signal 188015/230879 (executing program) 2023/02/07 11:45:53 fetching corpus: 3000, signal 188941/232097 (executing program) 2023/02/07 11:45:53 fetching corpus: 3050, signal 190017/233448 (executing program) 2023/02/07 11:45:53 fetching corpus: 3100, signal 191000/234737 (executing program) 2023/02/07 11:45:53 fetching corpus: 3150, signal 192532/236308 (executing program) 2023/02/07 11:45:53 fetching corpus: 3200, signal 193179/237403 (executing program) 2023/02/07 11:45:54 fetching corpus: 3250, signal 194177/238614 (executing program) 2023/02/07 11:45:54 fetching corpus: 3300, signal 194987/239713 (executing program) 2023/02/07 11:45:54 fetching corpus: 3350, signal 196346/241119 (executing program) 2023/02/07 11:45:54 fetching corpus: 3400, signal 197682/242514 (executing program) 2023/02/07 11:45:54 fetching corpus: 3450, signal 199096/243927 (executing program) 2023/02/07 11:45:54 fetching corpus: 3500, signal 200009/245028 (executing program) 2023/02/07 11:45:54 fetching corpus: 3550, signal 200819/246076 (executing program) 2023/02/07 11:45:55 fetching corpus: 3600, signal 201635/247109 (executing program) 2023/02/07 11:45:55 fetching corpus: 3650, signal 202261/248041 (executing program) 2023/02/07 11:45:55 fetching corpus: 3700, signal 203477/249257 (executing program) 2023/02/07 11:45:55 fetching corpus: 3750, signal 204612/250408 (executing program) 2023/02/07 11:45:55 fetching corpus: 3800, signal 205459/251391 (executing program) 2023/02/07 11:45:55 fetching corpus: 3850, signal 206488/252474 (executing program) 2023/02/07 11:45:55 fetching corpus: 3900, signal 207383/253503 (executing program) 2023/02/07 11:45:55 fetching corpus: 3950, signal 208099/254401 (executing program) 2023/02/07 11:45:56 fetching corpus: 4000, signal 208877/255338 (executing program) 2023/02/07 11:45:56 fetching corpus: 4050, signal 209534/256172 (executing program) 2023/02/07 11:45:56 fetching corpus: 4100, signal 210426/257123 (executing program) 2023/02/07 11:45:56 fetching corpus: 4150, signal 211490/258150 (executing program) 2023/02/07 11:45:56 fetching corpus: 4200, signal 212485/259130 (executing program) 2023/02/07 11:45:56 fetching corpus: 4250, signal 213256/260017 (executing program) 2023/02/07 11:45:56 fetching corpus: 4300, signal 213930/260811 (executing program) 2023/02/07 11:45:56 fetching corpus: 4350, signal 214692/261656 (executing program) 2023/02/07 11:45:57 fetching corpus: 4400, signal 215785/262537 (executing program) 2023/02/07 11:45:57 fetching corpus: 4450, signal 216547/263363 (executing program) 2023/02/07 11:45:57 fetching corpus: 4500, signal 217374/264191 (executing program) 2023/02/07 11:45:57 fetching corpus: 4550, signal 218465/265070 (executing program) 2023/02/07 11:45:57 fetching corpus: 4600, signal 219052/265806 (executing program) 2023/02/07 11:45:57 fetching corpus: 4650, signal 219617/266496 (executing program) 2023/02/07 11:45:57 fetching corpus: 4700, signal 220750/267424 (executing program) 2023/02/07 11:45:58 fetching corpus: 4750, signal 221332/268111 (executing program) 2023/02/07 11:45:58 fetching corpus: 4800, signal 222269/268886 (executing program) 2023/02/07 11:45:58 fetching corpus: 4850, signal 222913/269549 (executing program) 2023/02/07 11:45:58 fetching corpus: 4900, signal 223805/270332 (executing program) 2023/02/07 11:45:58 fetching corpus: 4950, signal 224540/271012 (executing program) 2023/02/07 11:45:58 fetching corpus: 5000, signal 225085/271638 (executing program) 2023/02/07 11:45:58 fetching corpus: 5050, signal 225747/272288 (executing program) 2023/02/07 11:45:59 fetching corpus: 5100, signal 227124/273213 (executing program) 2023/02/07 11:45:59 fetching corpus: 5150, signal 227714/273818 (executing program) 2023/02/07 11:45:59 fetching corpus: 5200, signal 228474/274494 (executing program) 2023/02/07 11:45:59 fetching corpus: 5250, signal 229113/275099 (executing program) 2023/02/07 11:45:59 fetching corpus: 5300, signal 229820/275718 (executing program) 2023/02/07 11:45:59 fetching corpus: 5350, signal 230307/276259 (executing program) 2023/02/07 11:45:59 fetching corpus: 5400, signal 230646/276731 (executing program) 2023/02/07 11:45:59 fetching corpus: 5450, signal 231443/277401 (executing program) 2023/02/07 11:46:00 fetching corpus: 5500, signal 231950/277967 (executing program) 2023/02/07 11:46:00 fetching corpus: 5550, signal 232377/278467 (executing program) 2023/02/07 11:46:00 fetching corpus: 5600, signal 232928/278992 (executing program) 2023/02/07 11:46:00 fetching corpus: 5650, signal 233577/279521 (executing program) 2023/02/07 11:46:00 fetching corpus: 5700, signal 234205/280045 (executing program) 2023/02/07 11:46:00 fetching corpus: 5750, signal 234666/280512 (executing program) 2023/02/07 11:46:00 fetching corpus: 5800, signal 235163/281012 (executing program) 2023/02/07 11:46:00 fetching corpus: 5850, signal 235627/281491 (executing program) 2023/02/07 11:46:01 fetching corpus: 5900, signal 237027/282143 (executing program) 2023/02/07 11:46:01 fetching corpus: 5950, signal 237659/282632 (executing program) 2023/02/07 11:46:01 fetching corpus: 6000, signal 238184/283102 (executing program) 2023/02/07 11:46:01 fetching corpus: 6050, signal 238929/283572 (executing program) 2023/02/07 11:46:01 fetching corpus: 6100, signal 239520/284046 (executing program) 2023/02/07 11:46:01 fetching corpus: 6150, signal 240108/284530 (executing program) 2023/02/07 11:46:01 fetching corpus: 6200, signal 240609/284995 (executing program) 2023/02/07 11:46:01 fetching corpus: 6250, signal 241127/285423 (executing program) 2023/02/07 11:46:02 fetching corpus: 6300, signal 241955/285883 (executing program) 2023/02/07 11:46:02 fetching corpus: 6350, signal 242429/286294 (executing program) 2023/02/07 11:46:02 fetching corpus: 6400, signal 243205/286735 (executing program) 2023/02/07 11:46:02 fetching corpus: 6450, signal 243893/287139 (executing program) 2023/02/07 11:46:02 fetching corpus: 6500, signal 244549/287538 (executing program) 2023/02/07 11:46:02 fetching corpus: 6550, signal 245128/287904 (executing program) 2023/02/07 11:46:02 fetching corpus: 6600, signal 245502/288261 (executing program) 2023/02/07 11:46:02 fetching corpus: 6650, signal 245869/288597 (executing program) 2023/02/07 11:46:02 fetching corpus: 6700, signal 246524/288960 (executing program) 2023/02/07 11:46:03 fetching corpus: 6750, signal 246984/289290 (executing program) 2023/02/07 11:46:03 fetching corpus: 6800, signal 247437/289615 (executing program) 2023/02/07 11:46:03 fetching corpus: 6850, signal 247829/289960 (executing program) 2023/02/07 11:46:03 fetching corpus: 6900, signal 248192/290293 (executing program) 2023/02/07 11:46:03 fetching corpus: 6950, signal 248890/290617 (executing program) 2023/02/07 11:46:03 fetching corpus: 7000, signal 249347/290909 (executing program) 2023/02/07 11:46:03 fetching corpus: 7050, signal 249693/291224 (executing program) 2023/02/07 11:46:03 fetching corpus: 7099, signal 250241/291535 (executing program) 2023/02/07 11:46:04 fetching corpus: 7149, signal 250577/291815 (executing program) 2023/02/07 11:46:04 fetching corpus: 7199, signal 251036/292098 (executing program) 2023/02/07 11:46:04 fetching corpus: 7249, signal 251534/292366 (executing program) 2023/02/07 11:46:04 fetching corpus: 7299, signal 251922/292405 (executing program) 2023/02/07 11:46:04 fetching corpus: 7349, signal 252343/292405 (executing program) 2023/02/07 11:46:04 fetching corpus: 7399, signal 252822/292405 (executing program) 2023/02/07 11:46:04 fetching corpus: 7449, signal 253225/292405 (executing program) 2023/02/07 11:46:04 fetching corpus: 7499, signal 253742/292405 (executing program) 2023/02/07 11:46:04 fetching corpus: 7549, signal 254282/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7599, signal 254682/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7649, signal 255035/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7699, signal 255470/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7749, signal 255936/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7799, signal 256424/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7849, signal 256802/292405 (executing program) 2023/02/07 11:46:05 fetching corpus: 7899, signal 257212/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 7949, signal 257596/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 7999, signal 257955/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8049, signal 258267/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8099, signal 258715/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8149, signal 259017/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8199, signal 259504/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8249, signal 259917/292405 (executing program) 2023/02/07 11:46:06 fetching corpus: 8299, signal 260220/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8349, signal 260601/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8399, signal 261050/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8449, signal 261519/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8499, signal 261878/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8549, signal 262471/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8599, signal 262985/292405 (executing program) 2023/02/07 11:46:07 fetching corpus: 8649, signal 263339/292408 (executing program) 2023/02/07 11:46:07 fetching corpus: 8699, signal 263711/292408 (executing program) 2023/02/07 11:46:07 fetching corpus: 8749, signal 264036/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 8799, signal 264419/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 8849, signal 264843/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 8899, signal 265192/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 8949, signal 265564/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 8999, signal 265993/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 9049, signal 266337/292408 (executing program) 2023/02/07 11:46:08 fetching corpus: 9099, signal 266638/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9149, signal 266981/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9199, signal 268021/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9249, signal 268334/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9299, signal 268832/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9349, signal 269139/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9399, signal 269514/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9449, signal 269870/292408 (executing program) 2023/02/07 11:46:09 fetching corpus: 9499, signal 270134/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9549, signal 270391/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9599, signal 270794/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9649, signal 271177/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9699, signal 271558/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9749, signal 272041/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9799, signal 272475/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9849, signal 272743/292408 (executing program) 2023/02/07 11:46:10 fetching corpus: 9899, signal 273096/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 9949, signal 273527/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 9999, signal 273979/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10049, signal 274252/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10099, signal 274646/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10149, signal 274953/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10199, signal 275390/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10249, signal 275679/292408 (executing program) 2023/02/07 11:46:11 fetching corpus: 10299, signal 276119/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10349, signal 276312/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10399, signal 276672/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10449, signal 277015/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10499, signal 277433/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10549, signal 277830/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10599, signal 278137/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10649, signal 278524/292408 (executing program) 2023/02/07 11:46:12 fetching corpus: 10699, signal 278844/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10749, signal 279168/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10799, signal 279411/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10849, signal 279677/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10899, signal 279942/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10949, signal 280255/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 10999, signal 280591/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 11049, signal 280957/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 11099, signal 281405/292408 (executing program) 2023/02/07 11:46:13 fetching corpus: 11149, signal 281727/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11199, signal 281933/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11249, signal 282246/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11299, signal 282748/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11349, signal 283051/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11399, signal 283341/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11449, signal 283600/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11499, signal 284074/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11549, signal 284353/292408 (executing program) 2023/02/07 11:46:14 fetching corpus: 11599, signal 284730/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11649, signal 284982/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11699, signal 285254/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11749, signal 285529/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11799, signal 285768/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11849, signal 286048/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11899, signal 286397/292408 (executing program) 2023/02/07 11:46:15 fetching corpus: 11949, signal 286586/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 11999, signal 286817/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12049, signal 287132/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12099, signal 287390/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12149, signal 287704/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12199, signal 288075/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12217, signal 288165/292408 (executing program) 2023/02/07 11:46:16 fetching corpus: 12217, signal 288165/292408 (executing program) 2023/02/07 11:46:18 starting 8 fuzzer processes 11:46:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000"], 0x24, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x100000001}, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 11:46:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 11:46:19 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340), 0xfffffffffffffcd2, 0x2) copy_file_range(r1, &(0x7f0000000000), r0, &(0x7f0000000140)=0x4, 0x100000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x2) [ 89.469322] audit: type=1400 audit(1675770379.024:6): avc: denied { execmem } for pid=260 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:46:19 executing program 3: clock_nanosleep(0x4f14dc04d5a661b4, 0x0, &(0x7f0000000040), 0x0) 11:46:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="8f", 0x1}], 0x1, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:46:19 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:46:19 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = dup(r1) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002913000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/82], 0x60}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r2) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="580085d6e24544d0738d0000d607e1aec3836e5645aa71e414774e27581adb0d81fd851e77ea783fbb0ce5b87e2f2fd1d3009abe2e9405c337e0e586d92532eaaab06159a91579105e7f5986ece24e9b984c62cdd60d7df9912f2267f396b36b4b1ab239e4962d0250e96bcca8f827be689289904e29a6904cd710c05373016790f438ba01a5e76d103f3802ad053c1b7b7b7652798946178251658d1ed0743c0fca90b3d81b969f1df987711c863c00acad895b41f2bec6eab1e3c39e0983e2ce51906cc6a410912023688428344455b2cf5ce0e34363139a5aa283a34c95e7e1120882d674d186ae", @ANYRES16=r4, @ANYBLOB="00082cbd7000fcdbdf250100000008000200010000000600060004000000080009000100000008000800010000000c00030001000000000000000800090001000000080005000000000008000400ac1e0001"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x79ffd7c70fffb859) dup(0xffffffffffffffff) signalfd(r1, &(0x7f0000000200)={[0x31]}, 0x8) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:46:19 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xa10, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="32f7cc617acdbe8e2edbfa2b2804fd9e8fe7efe6307f91683b01acc48231a15158b91213", 0x24}, {&(0x7f00000000c0)="a350be85cfe1791964b674ff1374a96e293ae519f6803fbd30dff0b44a194b3ad00ba7e76fc731371da00d9a937dac63a2b45cdb939fc9bc76abcdba7494c62a7de8d9f6d1b26bfe1ae1e526dd4490", 0x4f}, {&(0x7f0000000140)="c657fb7d09133ec7d619cb972c7d11d8953ca9c05b176fd96587af6793cc26134d6b6789138258c004554a770b7065570c", 0x31}], 0x3) [ 90.687852] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 90.690959] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 90.692715] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 90.695861] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 90.699141] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 90.700748] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 90.754809] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 90.756170] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 90.759189] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 90.760754] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 90.763863] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 90.765571] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 90.768178] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 90.770118] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 90.771992] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 90.773373] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 90.780085] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 90.784875] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 90.788706] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 90.789269] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 90.789876] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 90.792976] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 90.816723] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 90.821660] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 90.821731] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 90.825176] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 90.826984] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 90.828213] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 90.833943] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 90.835450] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.916640] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 90.918658] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 90.920198] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 90.928503] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 90.935559] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 90.937465] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.938556] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 90.939561] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 90.939971] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.961264] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 90.961746] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 90.963834] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 90.966242] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 90.970393] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.971772] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 91.021806] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 91.031835] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 91.033833] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 92.714693] Bluetooth: hci0: command 0x0409 tx timeout [ 92.841852] Bluetooth: hci3: command 0x0409 tx timeout [ 92.905472] Bluetooth: hci4: command 0x0409 tx timeout [ 92.906406] Bluetooth: hci2: command 0x0409 tx timeout [ 92.907231] Bluetooth: hci1: command 0x0409 tx timeout [ 93.033470] Bluetooth: hci5: command 0x0409 tx timeout [ 93.034513] Bluetooth: hci6: command 0x0409 tx timeout [ 93.097414] Bluetooth: hci7: command 0x0409 tx timeout [ 94.761342] Bluetooth: hci0: command 0x041b tx timeout [ 94.889424] Bluetooth: hci3: command 0x041b tx timeout [ 94.953410] Bluetooth: hci1: command 0x041b tx timeout [ 94.953912] Bluetooth: hci2: command 0x041b tx timeout [ 94.954429] Bluetooth: hci4: command 0x041b tx timeout [ 95.081355] Bluetooth: hci6: command 0x041b tx timeout [ 95.081851] Bluetooth: hci5: command 0x041b tx timeout [ 95.145387] Bluetooth: hci7: command 0x041b tx timeout [ 96.809345] Bluetooth: hci0: command 0x040f tx timeout [ 96.937326] Bluetooth: hci3: command 0x040f tx timeout [ 97.001400] Bluetooth: hci4: command 0x040f tx timeout [ 97.001778] Bluetooth: hci2: command 0x040f tx timeout [ 97.002152] Bluetooth: hci1: command 0x040f tx timeout [ 97.129347] Bluetooth: hci5: command 0x040f tx timeout [ 97.129754] Bluetooth: hci6: command 0x040f tx timeout [ 97.193373] Bluetooth: hci7: command 0x040f tx timeout [ 98.857389] Bluetooth: hci0: command 0x0419 tx timeout [ 98.985337] Bluetooth: hci3: command 0x0419 tx timeout [ 99.049390] Bluetooth: hci1: command 0x0419 tx timeout [ 99.049824] Bluetooth: hci2: command 0x0419 tx timeout [ 99.050178] Bluetooth: hci4: command 0x0419 tx timeout [ 99.177350] Bluetooth: hci6: command 0x0419 tx timeout [ 99.177755] Bluetooth: hci5: command 0x0419 tx timeout [ 99.241425] Bluetooth: hci7: command 0x0419 tx timeout [ 132.807609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.808216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.809467] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.961607] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.962197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.963722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.205404] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.206000] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.207348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.321322] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.321912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.358719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.362720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.363252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.364673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.526445] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.527086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.528738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:47:03 executing program 4: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf27x!N;\xb5x\t\xa4E\xbe\x93r\x04\a\x00\x00\x00\x00\x00\x00\x00\"\xa1\xd8\x06>\xc9\xe2\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x00\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae0D\'e7p\xe6\fI\xdd\x12\x82\xc4\x8ax\xe5d\xfe\x9a\x1b\xa6\v\xc9\x151\x0f\xdf\bq\xb6 n\xc5\xd1\xa2\xac]\xa4w6\xf5=\x97f\xdd\x91_\xf8?Kr\x00\x00\x00\x00\x00\x00\x00', 0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) [ 133.653568] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3819 'syz-executor.4' [ 133.655547] audit: type=1400 audit(1675770423.210:7): avc: denied { open } for pid=3818 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.656931] audit: type=1400 audit(1675770423.211:8): avc: denied { kernel } for pid=3818 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.659663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.660227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.661892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:47:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) signalfd(r0, &(0x7f0000000380)={[0x9]}, 0x8) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) socket$netlink(0x10, 0x3, 0x10) [ 133.785169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.785205] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.786181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.819299] hrtimer: interrupt took 19146 ns [ 133.853594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.854200] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.855528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:47:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) signalfd(r0, &(0x7f0000000380)={[0x9]}, 0x8) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) socket$netlink(0x10, 0x3, 0x10) [ 133.983653] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.984179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.985660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:47:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) signalfd(r0, &(0x7f0000000380)={[0x9]}, 0x8) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) socket$netlink(0x10, 0x3, 0x10) 11:47:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000052000102"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) readv(r0, &(0x7f0000002380)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 11:47:04 executing program 7: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) 11:47:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) signalfd(r0, &(0x7f0000000380)={[0x9]}, 0x8) write$binfmt_aout(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/2662], 0x9c6) socket$netlink(0x10, 0x3, 0x10) 11:47:04 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x10001) [ 134.620865] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.621611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.622862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.720079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.720684] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.722044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.899886] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.900470] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.909091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.935736] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.936306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.937735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.033645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.034216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.035787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.104511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.105098] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.106270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.304682] loop2: detected capacity change from 0 to 40 11:47:05 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x100, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000001}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x0, 0x5}}, './file0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0xb, 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x200000c, 0x10, r3, 0x27000000) 11:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000"], 0x24, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x100000001}, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 11:47:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xea}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0xe900}) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x4, 0x1, 0x2, 0xb7, 0x0, 0x801f, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x8, 0x200}, 0x2000, 0x8, 0x10001, 0x7, 0xf6, 0x2, 0x7, 0x0, 0x10001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 11:47:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000100)="05", 0x1}], 0x0, &(0x7f00000013c0)={[], [{@smackfsroot}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x14}, 0x14}}, 0x0) rseq(&(0x7f0000001fc0), 0x20, 0x0, 0x0) socketpair(0x2c, 0x0, 0x0, &(0x7f0000002000)) 11:47:05 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 0: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(r0, r1, 0x4) 11:47:05 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340), 0xfffffffffffffcd2, 0x2) copy_file_range(r1, &(0x7f0000000000), r0, &(0x7f0000000140)=0x4, 0x100000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x2) [ 135.541820] loop2: detected capacity change from 0 to 40 11:47:05 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x4, 0x1, 0x2, 0xb7, 0x0, 0x801f, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x8, 0x200}, 0x2000, 0x8, 0x10001, 0x7, 0xf6, 0x2, 0x7, 0x0, 0x10001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 11:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000"], 0x24, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x100000001}, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x4, 0x1, 0x2, 0xb7, 0x0, 0x801f, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x8, 0x200}, 0x2000, 0x8, 0x10001, 0x7, 0xf6, 0x2, 0x7, 0x0, 0x10001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 11:47:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) [ 135.757607] loop2: detected capacity change from 0 to 40 11:47:05 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340), 0xfffffffffffffcd2, 0x2) copy_file_range(r1, &(0x7f0000000000), r0, &(0x7f0000000140)=0x4, 0x100000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x2) 11:47:05 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) [ 136.006110] loop2: detected capacity change from 0 to 40 11:47:05 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x100, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000001}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x0, 0x5}}, './file0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0xb, 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x200000c, 0x10, r3, 0x27000000) 11:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000004000300320c00001000"], 0x24, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x100000001}, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) 11:47:05 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000340), 0xfffffffffffffcd2, 0x2) copy_file_range(r1, &(0x7f0000000000), r0, &(0x7f0000000140)=0x4, 0x100000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x100, 0x2) 11:47:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 5: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x4, 0x1, 0x2, 0xb7, 0x0, 0x801f, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x8, 0x200}, 0x2000, 0x8, 0x10001, 0x7, 0xf6, 0x2, 0x7, 0x0, 0x10001, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 11:47:05 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x100, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000001}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x0, 0x5}}, './file0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0xb, 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x200000c, 0x10, r3, 0x27000000) 11:47:05 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x6427, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000001c0)='./file1\x00', 0x8, 0x6000, 0x1, {0x0, r0}}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x100}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r2, 0xb58a, 0x100000001, 0x2}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r5 = syz_io_uring_setup(0x137, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000180)={r4, 0x1, 0x1, 0x4e1}) 11:47:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 11:47:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) fcntl$setlease(r1, 0x400, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a9900, 0x0) fcntl$setown(r2, 0x8, r3) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:47:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') pread64(r0, &(0x7f0000000000)=""/169, 0xa9, 0x1) 11:47:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x7fffffc, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x5323, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r2, r2, 0x0, 0x100000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000340)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000380)="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", 0xff8}, {&(0x7f0000001380)}, {0x0}, {&(0x7f0000001400)="b29c326828f58e0f232c2cc3bf484d42f1528f9b99008ec09e9b582b0acbfffc28ab33548e8a4d4a23c24078a403a1d512b0f6c4e8c3709fe51db6a66053145a8271c5c7fcbbbef78b728095ed7de0e875a8d9053f15170d441ad7c2953c65c0a63ff963d5a4ddeae74432be13c2825c54383d2bedb405e3a9f19787d2a4f42f6d68ebd47716e662a8599587fad0fd22fe595d8ff3883a139408e8a34d14e8260d2d9c1a4f1024665b7072ee88b2667025373d2ffbf2dcf952701688b86b4d04a23131ccdd43d840802d33595a1c9edc070239fa78d3cb5e0d65", 0xda}, {&(0x7f0000001500)="a65ae0a21f0b5abd0c70609f68ecc48ce435afb47e68d09b8c589762933e57506f4a4c8d6e996ff5f5af10a9e34d30893624f7d42187a0f3e5a0d52a6f7974d1aebe8c6b19d3fef50d64273dcfbd07d943c4d7e5217d7f8a1aca6ec32b50bff6acb089d8c2bf04f43b6d083a0782b4cff5535cb5d6d18dd9c3cf54cdfcd247429eb42fc8f8090ccae4e6b24ab218c4582a074a459e63a5707ba226ba9101079757136515ecc3ddfd35b5e3348de40cedbf9a79a120", 0xb5}, {0x0}], 0x6, &(0x7f00000018c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x30}, 0x20002045) sendfile(r0, r0, 0x0, 0x100000) 11:47:06 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) [ 136.548571] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 136.556060] syz-executor.1 (4046) used greatest stack depth: 23848 bytes left 11:47:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) fcntl$setlease(r1, 0x400, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a9900, 0x0) fcntl$setown(r2, 0x8, r3) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:47:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) io_setup(0xd29, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1254c2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00'}) [ 136.885809] syz-executor.0 (4059) used greatest stack depth: 23576 bytes left 11:47:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) fcntl$setlease(r1, 0x400, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a9900, 0x0) fcntl$setown(r2, 0x8, r3) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) io_setup(0xd29, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1254c2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00'}) 11:47:06 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 11:47:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1/file0\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x220) 11:47:06 executing program 7: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x100, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000001}, 0x800) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000540)=""/138) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x0, 0x5}}, './file0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0xb, 0x0, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x200000c, 0x10, r3, 0x27000000) 11:47:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) fcntl$setlease(r1, 0x400, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendfile(r0, r0, 0x0, 0x5f1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a9900, 0x0) fcntl$setown(r2, 0x8, r3) read$hiddev(0xffffffffffffffff, 0x0, 0x0) 11:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xb, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) 11:47:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000080)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}) 11:47:06 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 11:47:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000180)) 11:47:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{0x4}}, 0x24, 0x0) 11:47:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:47:07 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 11:47:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:07 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 11:47:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) io_setup(0xd29, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1254c2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00'}) 11:47:07 executing program 7: pwritev(0xffffffffffffffff, &(0x7f0000003480)=[{&(0x7f0000001480)="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", 0x14f}], 0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x1735, &(0x7f0000000340), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_FILES(r0, 0x16, &(0x7f00000015c0)=[0xffffffffffffffff], 0x1) 11:47:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) sendfile(r1, r0, &(0x7f0000000000)=0x731, 0x10f1) 11:47:07 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c", 0x1}], 0x2) 11:47:08 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c", 0x1}], 0x2) 11:47:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xeaf, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8) 11:47:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x3, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r1, &(0x7f0000001080)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000a80)={0x38}, 0x38}}, 0x0) 11:47:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 11:47:08 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 11:47:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) sendfile(r1, r0, &(0x7f0000000000)=0x731, 0x10f1) 11:47:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) io_setup(0xd29, &(0x7f0000000780)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1254c2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00'}) 11:47:08 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 11:47:08 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c", 0x1}], 0x2) 11:47:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 11:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 11:47:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:47:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) sendfile(r1, r0, &(0x7f0000000000)=0x731, 0x10f1) 11:47:08 executing program 1: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000480)="e8fe863d5de31d44", 0x8}, {&(0x7f0000000140)="9c", 0x1}], 0x2) 11:47:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 11:47:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="786634e842a3", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @broadcast, @local, @multicast2}}}}, 0x0) 11:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 11:47:08 executing program 2: kexec_load(0x0, 0x0, 0x0, 0x0) 11:47:08 executing program 5: syz_emit_ethernet(0x60, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x2a, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, "1fee1643ff0100002f0a4ddb29e57db42acef82113f74c7f"}]}}}}}}, 0x0) 11:47:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) sendfile(r1, r0, &(0x7f0000000000)=0x731, 0x10f1) 11:47:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000300)) 11:47:08 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 11:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 11:47:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x26, 0x1c600}}) 11:47:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:47:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cbc3e8d2c58aec8c82e118e4bc5b436e2d0189a71d463bc67cd0054af8440fdc", "b96bd92a8bec47f0f27ded178376ae7df458bdd490d676f8dcce53d572c854ce5ac2d3fb76003d389686c293c5c00cd3", "38606fa368a164ac2d82b03f63cfa6e436920b3e2c695c9a43843043", {"091d92ec355330eae0d68e2f2dd056bb", "58c47f0a8dcc4ff61e8c970e2f7d9803"}}}}}}}, 0x0) 11:47:08 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x27, 0xc0, [@loopback, @dev, @private, @loopback, @rand_addr, @rand_addr, @loopback, @loopback, @dev]}, @lsrr={0x83, 0x3}]}}}], 0x40}, 0x0) 11:47:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 11:47:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000300)) 11:47:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000003c0)='*)[/\x00', 0x0) 11:47:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000300)) 11:47:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 11:47:08 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5390, 0x0) 11:47:08 executing program 6: lsetxattr$security_selinux(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) 11:47:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:08 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000980), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000009c0)={0x0, 0x0, 'client0\x00', 0x0, "daec6d395d11ac10", "a26a86f0283afc875dc3065a59f2c3e7901c73cc765d7fdc0cad44c73246662f"}) 11:47:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) [ 139.248805] audit: type=1400 audit(1675770428.804:9): avc: denied { associate } for pid=4233 comm="syz-executor.6" name="cgroup.procs" dev="cgroup" ino=110 scontext=system_u:object_r:auditd_initrc_exec_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=filesystem permissive=1 [ 140.025405] syz-executor.0 (4210) used greatest stack depth: 23448 bytes left 11:47:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000300)) 11:47:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 11:47:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 11:47:09 executing program 6: lsetxattr$security_selinux(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) 11:47:09 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/7) 11:47:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:47:09 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0xa0002, 0x0) 11:47:09 executing program 6: lsetxattr$security_selinux(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) 11:47:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:47:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x20) 11:47:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x321, 0x0) 11:47:09 executing program 6: lsetxattr$security_selinux(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x3) 11:47:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 11:47:11 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x321, 0x0) 11:47:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:47:11 executing program 4: r0 = io_uring_setup(0x3b2c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 11:47:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:47:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 11:47:11 executing program 6: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x9, 0x7, 0xaa, 0x5, 0x0, 0x100000000, 0x20420, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x5f, 0x1}, 0x8, 0x5, 0x6e, 0x2, 0x0, 0x4, 0x3, 0x0, 0x8bc, 0x0, 0x47d0}, 0x0, 0x0, r0, 0x3) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000100000018da913047140000000100000000000000c518c7223a9da998cd4379197ece863630f9fcd0c9698f38295e907b72061f0007006273effec1598bd6d9f08fcb144dec3d0747bae0a845542cbe63a0b8563744a3c2e894e032ada40413a52aa38856d4f89f19a61277a250933c6236ef7b9c2adc9e58dfedf7fb4292658bc5bcf483b81e071bd2c3a924b810edc46f013c12d27f4a85a4db46f08a018be3aebf120a0400000000000000c51c9814ed42732fe927b74b6e2b9adaeac3e4fa00026f60efdc2af69fe5ee4b21b58303", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x5, 0x0, 0x8, 0x2000, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x1000, 0x6, 0x9, 0x80000001, 0x7, 0xa5db, 0x0, 0x7, 0x0, 0x7}, r3, 0x3, r4, 0x1) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(r1, &(0x7f0000000340)='net/vlan/vlan1\x00') readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/75, 0x4b}, {&(0x7f00000016c0)=""/109, 0x6d}], 0x3) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) setsockopt$sock_timeval(r5, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 11:47:11 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 11:47:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:47:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x321, 0x0) 11:47:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:47:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 141.670814] device lo entered promiscuous mode 11:47:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000007c0)={@mcast2, 0x0, 0x0, 0x0, 0xe}, 0x20) [ 141.820639] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 142.420961] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 142.424967] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:47:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x85) 11:47:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f0000000080)={'syz_tun\x00', 0x0}) 11:47:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x321, 0x0) 11:47:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 11:47:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:47:14 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$binfmt_aout(r0, 0x0, 0x0) 11:47:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xb58a, 0x100000001, 0x2}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001540)={0x0, 0x2, 0xffffffffffffffff, 0x6}) connect(0xffffffffffffffff, &(0x7f0000001480)=@xdp={0x2c, 0xc, 0x0, 0x6}, 0x80) chdir(&(0x7f0000000140)='./file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x800, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xa015000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xfffffdef) 11:47:14 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 144.741584] loop4: detected capacity change from 0 to 40 11:47:14 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:14 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e1, 0x0) fcntl$setlease(r0, 0x4, 0x0) [ 144.997410] syz-executor.4: attempt to access beyond end of device [ 144.997410] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 144.999347] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 145.593667] syz-executor.0 (4324) used greatest stack depth: 23216 bytes left [ 145.604677] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 145.678548] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 145.783429] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:47:15 executing program 7: getcwd(0x0, 0x31) 11:47:15 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @multicast1}}) 11:47:15 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:15 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="ae", 0x1, 0x881, 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 145.818727] loop4: detected capacity change from 0 to 40 11:47:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 11:47:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:47:15 executing program 7: getcwd(0x0, 0x31) 11:47:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) 11:47:15 executing program 7: getcwd(0x0, 0x31) [ 145.950721] syz-executor.4: attempt to access beyond end of device [ 145.950721] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 145.952481] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:47:15 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x7, 0x55, 0xff, 0x8, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xade, 0x1, @perf_config_ext={0x7f, 0xf4}, 0x800, 0x6, 0x101, 0x9, 0x9, 0x9, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x63e0e7e22a33ca0f) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x7, 0x7c, 0x70, 0x0, 0x1, 0x22, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0x400}, 0x1, 0x1, 0x7fff, 0x3, 0x6, 0xf191, 0x70b, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r1, 0x8) io_setup(0x0, &(0x7f0000000240)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) 11:47:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 11:47:15 executing program 7: getcwd(0x0, 0x31) 11:47:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) [ 146.208330] loop4: detected capacity change from 0 to 40 11:47:15 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)={0x18, 0x12, 0x5cd72c73c6d2024b, 0x0, 0x0, "", [@typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 11:47:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, 0x0) [ 146.363939] syz-executor.4: attempt to access beyond end of device [ 146.363939] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 146.365028] Buffer I/O error on dev loop4, logical block 10, lost async page write [ 146.453458] ------------[ cut here ]------------ [ 146.453957] WARNING: CPU: 1 PID: 4385 at mm/gup.c:2121 is_valid_gup_args+0x1dc/0x230 [ 146.454574] Modules linked in: [ 146.454802] CPU: 1 PID: 4385 Comm: syz-executor.3 Not tainted 6.2.0-rc7-next-20230207 #1 [ 146.455347] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 146.455899] RIP: 0010:is_valid_gup_args+0x1dc/0x230 [ 146.456246] Code: dd ff 48 83 3c 24 00 0f 85 76 ff ff ff e8 5c 50 dd ff 0f 0b 45 31 e4 eb c9 e8 50 50 dd ff 0f 0b 45 31 e4 eb bd e8 44 50 dd ff <0f> 0b 45 31 e4 eb b1 e8 38 50 dd ff 0f 0b 45 31 e4 eb a5 e8 2c 50 [ 146.460981] RSP: 0018:ffff888043eff508 EFLAGS: 00010216 [ 146.461350] RAX: 0000000000008151 RBX: 0000000000040000 RCX: ffffc900035e6000 [ 146.461808] RDX: 0000000000040000 RSI: ffffffff816e127c RDI: 0000000000000005 [ 146.462271] RBP: ffff888043eff568 R08: 0000000000000005 R09: 0000000000000000 [ 146.462752] R10: 0000000000040000 R11: 0000000000000001 R12: 0000000000000000 [ 146.463214] R13: 0000000000000000 R14: 0000000000040000 R15: 0000000000040000 [ 146.463713] FS: 00007ff345b66700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 146.464366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.464903] CR2: 0000000000000004 CR3: 0000000041948000 CR4: 0000000000350ee0 [ 146.465594] Call Trace: [ 146.465845] [ 146.466076] pin_user_pages_fast+0x83/0x100 [ 146.466515] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 146.466985] ? first_iovec_segment+0x17b/0x2c0 [ 146.467460] iov_iter_extract_pages+0x2b9/0x1e90 [ 146.467922] ? lock_release+0x1e3/0x710 [ 146.468352] ? __pfx_iov_iter_extract_pages+0x10/0x10 [ 146.468846] ? lock_is_held_type+0x9f/0x120 [ 146.469259] ? find_held_lock+0x2c/0x110 [ 146.469682] ? bio_associate_blkg+0xe2/0x250 [ 146.470113] ? lock_release+0x1e3/0x710 [ 146.470528] ? __pfx_lock_release+0x10/0x10 [ 146.470954] ? lock_is_held_type+0x9f/0x120 [ 146.471390] bio_iov_iter_get_pages+0x341/0x13c0 [ 146.471879] ? __pfx_bio_iov_iter_get_pages+0x10/0x10 [ 146.472384] ? __pfx_bio_alloc_bioset+0x10/0x10 [ 146.472847] iomap_dio_bio_iter+0x78e/0x1350 [ 146.473322] __iomap_dio_rw+0xe22/0x1ce0 [ 146.473744] ? __pfx___iomap_dio_rw+0x10/0x10 [ 146.474185] ? mark_held_locks+0x9e/0xe0 [ 146.474642] ? __pfx_jbd2_journal_stop+0x10/0x10 [ 146.475104] ? __pfx_ext4_orphan_add+0x10/0x10 [ 146.475596] iomap_dio_rw+0x40/0xa0 [ 146.475962] ext4_file_write_iter+0xb5d/0x1930 [ 146.476340] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 146.476701] ? trace_lock_acquire+0x170/0x1e0 [ 146.477029] ? ksys_write+0x12b/0x260 [ 146.477325] ? lock_is_held_type+0x9f/0x120 [ 146.477642] vfs_write+0x9b4/0xdc0 [ 146.477909] ? __pfx_vfs_write+0x10/0x10 [ 146.478213] ? __pfx___fget_files+0x10/0x10 [ 146.478543] ? __fget_files+0x270/0x480 [ 146.478845] ksys_write+0x12b/0x260 [ 146.479114] ? __pfx_ksys_write+0x10/0x10 [ 146.479444] do_syscall_64+0x3f/0x90 [ 146.479728] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 146.480090] RIP: 0033:0x7ff348611b19 [ 146.480369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.481610] RSP: 002b:00007ff345b66188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.482129] RAX: ffffffffffffffda RBX: 00007ff348725020 RCX: 00007ff348611b19 [ 146.482636] RDX: 0000000000140000 RSI: 0000000020000200 RDI: 0000000000000005 [ 146.483121] RBP: 00007ff34866bf6d R08: 0000000000000000 R09: 0000000000000000 [ 146.483631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 146.484126] R13: 00007fffc248bd1f R14: 00007ff345b66300 R15: 0000000000022000 [ 146.484644] [ 146.484812] irq event stamp: 1627 [ 146.485048] hardirqs last enabled at (1637): [] __up_console_sem+0x78/0x80 [ 146.485663] hardirqs last disabled at (1648): [] __up_console_sem+0x5d/0x80 [ 146.486255] softirqs last enabled at (1118): [] __irq_exit_rcu+0xcc/0x110 [ 146.486864] softirqs last disabled at (1109): [] __irq_exit_rcu+0xcc/0x110 [ 146.487470] ---[ end trace 0000000000000000 ]--- [ 146.644724] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 146.689563] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 146.742060] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:47:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 11:47:16 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) 11:47:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 11:47:16 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:16 executing program 6: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '/dev/ttyS3\x00'}, &(0x7f0000000480)=""/8, 0x8) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f00000004c0)) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x115811800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x1f}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r2, r2, r3, r2], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r3, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:47:16 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x7, 0x55, 0xff, 0x8, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xade, 0x1, @perf_config_ext={0x7f, 0xf4}, 0x800, 0x6, 0x101, 0x9, 0x9, 0x9, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x63e0e7e22a33ca0f) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x7, 0x7c, 0x70, 0x0, 0x1, 0x22, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0x400}, 0x1, 0x1, 0x7fff, 0x3, 0x6, 0xf191, 0x70b, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r1, 0x8) io_setup(0x0, &(0x7f0000000240)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) 11:47:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) [ 146.786482] loop4: detected capacity change from 0 to 40 11:47:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x8531) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) preadv2(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0x4b}], 0x1, 0x0, 0x0, 0x8) 11:47:16 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x7, 0x55, 0xff, 0x8, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xade, 0x1, @perf_config_ext={0x7f, 0xf4}, 0x800, 0x6, 0x101, 0x9, 0x9, 0x9, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x63e0e7e22a33ca0f) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x7, 0x7c, 0x70, 0x0, 0x1, 0x22, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0x400}, 0x1, 0x1, 0x7fff, 0x3, 0x6, 0xf191, 0x70b, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r1, 0x8) io_setup(0x0, &(0x7f0000000240)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) [ 147.021171] syz-executor.4: attempt to access beyond end of device [ 147.021171] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 147.022230] Buffer I/O error on dev loop4, logical block 10, lost async page write 11:47:16 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="1f", 0x1a000}], 0x1}, 0x0) 11:47:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) 11:47:16 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x7, 0x55, 0xff, 0x8, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xade, 0x1, @perf_config_ext={0x7f, 0xf4}, 0x800, 0x6, 0x101, 0x9, 0x9, 0x9, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x63e0e7e22a33ca0f) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x7, 0x7c, 0x70, 0x0, 0x1, 0x22, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x3, 0x400}, 0x1, 0x1, 0x7fff, 0x3, 0x6, 0xf191, 0x70b, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r1, 0x8) io_setup(0x0, &(0x7f0000000240)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) 11:47:16 executing program 7: inotify_add_watch(0xffffffffffffffff, 0x0, 0xaf5cfd7b9c21e453) 11:47:16 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff2000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff3000/0x3000)=nil, 0x5000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0xcc, 0xff, 0x0, 0x5, 0x0, 0x27ac, 0x82020, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp, 0x10406, 0x7, 0x5, 0x5, 0x2, 0x0, 0x200, 0x0, 0x1, 0x0, 0x100000000}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000140)=0xe65) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) r4 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) semop(0x0, 0x0, 0x0) 11:47:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) [ 147.383159] audit: type=1400 audit(1675770436.938:10): avc: denied { write } for pid=4423 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:47:16 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000001400)="fd216648e6fe64ac048e412e74c72a50fa2b48be5eae74821b6ea07b3958ad6a389d", 0xfd3e) r2 = dup2(r0, r0) creat(&(0x7f00000049c0)='./file0\x00', 0x0) dup2(r1, r2) [ 147.618199] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 147.657202] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 147.713339] Bluetooth: hci0: Opcode 0x c03 failed: -4 11:47:17 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff2000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff3000/0x3000)=nil, 0x5000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0xcc, 0xff, 0x0, 0x5, 0x0, 0x27ac, 0x82020, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp, 0x10406, 0x7, 0x5, 0x5, 0x2, 0x0, 0x200, 0x0, 0x1, 0x0, 0x100000000}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000140)=0xe65) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) r4 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) semop(0x0, 0x0, 0x0) 11:47:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) 11:47:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/udp6\x00') clock_gettime(0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/3, 0x3}], 0x1) 11:47:17 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8b00, &(0x7f00000005c0)) 11:47:17 executing program 3: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) 11:47:17 executing program 7: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:47:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x0, 0x8}, {0x800}]}) 11:47:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x10, 0x101, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}], 0x1}, 0x0) [ 147.928062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:47:17 executing program 2: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 11:47:17 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 11:47:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x227c, &(0x7f0000000000)) 11:47:17 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)=',!&(@-!+!\x00', 0x0) pwritev(r0, &(0x7f0000001600)=[{&(0x7f0000000100)='*', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001540)}], 0x6, 0x0, 0x3c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 11:47:17 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff2000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff3000/0x3000)=nil, 0x5000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0xcc, 0xff, 0x0, 0x5, 0x0, 0x27ac, 0x82020, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp, 0x10406, 0x7, 0x5, 0x5, 0x2, 0x0, 0x200, 0x0, 0x1, 0x0, 0x100000000}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000140)=0xe65) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) r4 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) semop(0x0, 0x0, 0x0) 11:47:17 executing program 3: r0 = getpgid(0x0) clone3(&(0x7f0000000240)={0x20004d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[r0], 0x1}, 0x58) 11:47:17 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 11:47:18 executing program 2: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 11:47:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100b32200000000e2073a00000008000300", @ANYRES32=r1], 0x100}}, 0x0) 11:47:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:47:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/udp6\x00') clock_gettime(0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/3, 0x3}], 0x1) 11:47:18 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff2000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff3000/0x3000)=nil, 0x5000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x80, 0xcc, 0xff, 0x0, 0x5, 0x0, 0x27ac, 0x82020, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp, 0x10406, 0x7, 0x5, 0x5, 0x2, 0x0, 0x200, 0x0, 0x1, 0x0, 0x100000000}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000140)=0xe65) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) r4 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) mremap(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) semop(0x0, 0x0, 0x0) 11:47:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 11:47:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0xa5bfc886159d65f3, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) [ 148.721899] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.735623] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. 11:47:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4042, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x0, 0x0) 11:47:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 11:47:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/udp6\x00') clock_gettime(0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/3, 0x3}], 0x1) 11:47:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:18 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x4000) copy_file_range(r1, &(0x7f00000002c0)=0x8, r0, 0x0, 0x4, 0x0) 11:47:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 148.973898] loop7: detected capacity change from 0 to 40 11:47:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 11:47:18 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000a00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ddc20", 0x14, 0x3a, 0xff, @private2, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 11:47:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/udp6\x00') clock_gettime(0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/3, 0x3}], 0x1) 11:47:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 11:47:18 executing program 2: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 11:47:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:18 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x4000) copy_file_range(r1, &(0x7f00000002c0)=0x8, r0, 0x0, 0x4, 0x0) [ 149.335090] loop7: detected capacity change from 0 to 40 11:47:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 11:47:18 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000003340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 11:47:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/d#>\xbb\xb3~\x89\xa4O{\xc3\xad *Zn\xad\x11\xf2u\xe3\xf5\xbd\x1d\xa5\xeb\xee\xeee\xf4\xaf\xf0\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18Ls\xe2I\x19:\xe7\xc6F\x96xM\x1a\x00\x00\x00\x9c*\x03\x1f\x94\x9a\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfc\xcc\v\xce\x1b\xa2\x1b\xb4+\xe7\xb4M\xf4\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcc\xff#\x1b\xbc\xe2\x06\xdf\xc2\xcb \x149n\xf24x\xe4\x9b\xab\xf7E\x1c\xb2,\xec[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xa2\xc8\xa9H\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x401a012, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 11:47:19 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x4000) copy_file_range(r1, &(0x7f00000002c0)=0x8, r0, 0x0, 0x4, 0x0) 11:47:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 149.584154] loop7: detected capacity change from 0 to 40 11:47:19 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000003340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 11:47:19 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000003340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 11:47:19 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x4000) copy_file_range(r1, &(0x7f00000002c0)=0x8, r0, 0x0, 0x4, 0x0) 11:47:19 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000003340)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 11:47:19 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 11:47:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b643d000000000000ff03000000000000000010986f802985c04a24547fd8b41e42785ecbaaecb73bd55bcad31274dd3af2ac7a6652246e11fb865c096134f05fa120b664c7", @ANYRESDEC=0xee00, @ANYBLOB]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 11:47:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 150.070969] loop7: detected capacity change from 0 to 40 11:47:19 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x1000000) 11:47:19 executing program 3: r0 = syz_io_uring_setup(0x1a8a, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) 11:47:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 11:47:19 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000005f00)=[{{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @dev}, 0xf, 0x0, 0x0, &(0x7f00000018c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x2, 0x0) 11:47:19 executing program 2: io_setup(0xd29, &(0x7f0000000780)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f00000009c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000640)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4d, 0x0, '\x00', [{}, {0x800, 0x0, 0x80000000000}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 11:47:19 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x10000000009) memfd_create(&(0x7f0000000100)='/d\xb5>\xbb\xb3~\xa9\xa4O{\xc3\xad \xeb\xee\xeed\xf4\xaf\xf8\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18L\xce\xe2I\x19:\xe7\xc6F\x1a\x16!\x00\x9c*\x03\x1f\x94#\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfcM\b\x81\xd9d\xe25i\xe7\xb4M\xd1\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcck\xb1Nq\xe2\x06\xdf\xc2\x01\x00\x00\x00\x00\x00\x00\x00\xe4\x9b\xab\xf7E\x1c\xb2,\xe4[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3Ef\x88fM\xc3\xd7\xb2\aa\xe5?{\x18}\x9b\x87\x83^\xd5 a& \xd9\xa5\xa2\x85P\xdc\x8bO\xcbi\x1d-\x0e\xd9\xd5\xb1\x8d\x81da\xf89\xc4\xaa\x81\xad\xda\xef\x860\x19\xc4\xb3\vW\x19\xae:\a\x89\xb2\x87\xf0\x8ch\xc7r\xf6K\x96\x7f\x15?\xdb\x95\x82\xe8\x10\xa7qX\x8b\xc2 \xb0\xe5(\x87\xfd_\\\x17Y\xf6\vc\xa1JG\xc2\x88\xbc\xb1\xf3\"\x1a~t\xed\xed?\xad&\x11\x06\xc6!n\xb4\xf8\"W&\xf9|\xc9\xed\xde\xd6\xac\xd9\xea\xe6\xff\xf9\xeb\xa8\xd1\xb5\xf6N\xac\v\x88\xfcH\xd2\xe5UL\xfd\xd1gD\x99\x89M\xfbpe]A\x90\x81\xcb\x136;;\x9e\x0f\xa7\x92\xe3\x19O\n\xae{\x17\xa2\xec\x00\x9b/\xff\x02)z\x04\xb5\xf7\xafU\xa2D\"@j\x19\xa0D\x87Dc\n\x92', 0x0) 11:47:19 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) 11:47:20 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup(r1) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c, 0x80800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002913000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/83], 0x60}}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000380)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x32200, 0x20, 0x10}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) signalfd(r1, &(0x7f0000000200)={[0x31]}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:47:20 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x9, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x2400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="dbb16e6fc634ef9a8505d0452dcd35d373866bf5b3864b832d2ce8a968327c8d468456d61f5b70e63c81722ede19bc2e1a4914ff0cc916a43d15b60d8cdd164bd7f2dc14940622353b1d28a414057eebb3ce08c34426aee241ed219895f42d801584aa039dadbe76c346d0c76f84bf2f63807faba5a503d18336aaee48ec23db7ebfa5990adc42eafe24768575800771e429d38e90740dd99bec009c72d0f3b6ae8db7ac7d44c1480ca7f992d06c47ecdfb36212ccc1b9e1837f3653bda6b33500802b26095b5d309dd9a98eea60c83247f2a0a9a295c401e791cc197690d5793fd5", 0xe2}, {&(0x7f0000000140)="23a7b9280536d23f6881fe54c683ee6ba62ff07b2ba5fa", 0x17}, {&(0x7f0000000180)="e63fada407e2f5103f36acde4dca041f6cf9c0eb846bf325465f4c3e2965efa22f70c54a9d6fca529c", 0x29}, {&(0x7f0000000300)="f2f9d8546d79708a5cd52656e70c626245f67426ab5a8763b48e3e7d908d5de600b88aaaaf2beb2c3a40f614c32bb76466434135755af0fab56bdafe74860e3ed730bdc206c83e77e87301f6b9a8364f5eb21b321104033bdff55df5b2f2e09450fbfa130db0e27bdc027d438021c08b9e88a72fbf777ae9af85b84fdd6558daac00dbd8331cd07bc734553137ebb7c3b267eedcb5effcf5688fc02dc17c94b6ded349d4511f38eab23828154753ac2dd267e47505e23b86a219fa38b30ab6e4fafdc816", 0xc4}], 0x4) 11:47:20 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x1000000) 11:47:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) readahead(r0, 0x0, 0xfffffffffffffff7) 11:47:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 11:47:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 11:47:20 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/145, 0x91) kcmp(r2, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x4, 0xe0, 0x5, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x400, 0x8, 0x80000000, 0x8, 0x1, 0x8, 0x148, 0x0, 0xffffffff, 0x0, 0x6}, r1, 0x2, r0, 0x8) 11:47:20 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x1000000) 11:47:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58040000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffc06b6e000000000000000000e4000600e0000002000000000000000000000000000000000000000000000000000000004e2000004e2401000a00a00004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001000004d33c000000ff020000000000000000000000000001000000000000000006000000000000000400000000000000b09ce05f000000000100000000000000d777000000000000030000000000000000000000004000200800000000000000060000000000000000000080000000000500000000000000feffffff01040000010400002abd700001350000020004be62000000000000000c001c00", @ANYBLOB="030000007d000800790008"], 0x458}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:47:22 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x1000000) 11:47:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup(r1) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c, 0x80800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002913000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/83], 0x60}}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000380)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x32200, 0x20, 0x10}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) signalfd(r1, &(0x7f0000000200)={[0x31]}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:47:22 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x10000000009) memfd_create(&(0x7f0000000100)='/d\xb5>\xbb\xb3~\xa9\xa4O{\xc3\xad \xeb\xee\xeed\xf4\xaf\xf8\x81\xea|f\x1c\xe0\xc1\xd1\x19cr\xa1\x01\xc3g\x10#\xa1\xfa\xb2\xe7\xa4+\x9e\xd7\xa2\x04y\xc1\xcf-V\xc0\x18L\xce\xe2I\x19:\xe7\xc6F\x1a\x16!\x00\x9c*\x03\x1f\x94#\xf1\xcb\xc9\xf1\x16I\x85\xc8x\xe0\xc7\xc7z\xfa\t\x85\t\xfcM\b\x81\xd9d\xe25i\xe7\xb4M\xd1\xa4\xef\x0eW\x7f\x13\xa9>\xcf;+-\xf1gT\xd0\xcck\xb1Nq\xe2\x06\xdf\xc2\x01\x00\x00\x00\x00\x00\x00\x00\xe4\x9b\xab\xf7E\x1c\xb2,\xe4[|\xcc\x85{\xb3\x98\x139\xc4F\x9fE\xa7*\xed\x9b@\x8bH\xe5\xb5\xa7\xae\x11\xa7N\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3Ef\x88fM\xc3\xd7\xb2\aa\xe5?{\x18}\x9b\x87\x83^\xd5 a& \xd9\xa5\xa2\x85P\xdc\x8bO\xcbi\x1d-\x0e\xd9\xd5\xb1\x8d\x81da\xf89\xc4\xaa\x81\xad\xda\xef\x860\x19\xc4\xb3\vW\x19\xae:\a\x89\xb2\x87\xf0\x8ch\xc7r\xf6K\x96\x7f\x15?\xdb\x95\x82\xe8\x10\xa7qX\x8b\xc2 \xb0\xe5(\x87\xfd_\\\x17Y\xf6\vc\xa1JG\xc2\x88\xbc\xb1\xf3\"\x1a~t\xed\xed?\xad&\x11\x06\xc6!n\xb4\xf8\"W&\xf9|\xc9\xed\xde\xd6\xac\xd9\xea\xe6\xff\xf9\xeb\xa8\xd1\xb5\xf6N\xac\v\x88\xfcH\xd2\xe5UL\xfd\xd1gD\x99\x89M\xfbpe]A\x90\x81\xcb\x136;;\x9e\x0f\xa7\x92\xe3\x19O\n\xae{\x17\xa2\xec\x00\x9b/\xff\x02)z\x04\xb5\xf7\xafU\xa2D\"@j\x19\xa0D\x87Dc\n\x92', 0x0) 11:47:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 11:47:22 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/145, 0x91) kcmp(r2, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x4, 0xe0, 0x5, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x400, 0x8, 0x80000000, 0x8, 0x1, 0x8, 0x148, 0x0, 0xffffffff, 0x0, 0x6}, r1, 0x2, r0, 0x8) 11:47:22 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x9, 0x8001, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x2400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="dbb16e6fc634ef9a8505d0452dcd35d373866bf5b3864b832d2ce8a968327c8d468456d61f5b70e63c81722ede19bc2e1a4914ff0cc916a43d15b60d8cdd164bd7f2dc14940622353b1d28a414057eebb3ce08c34426aee241ed219895f42d801584aa039dadbe76c346d0c76f84bf2f63807faba5a503d18336aaee48ec23db7ebfa5990adc42eafe24768575800771e429d38e90740dd99bec009c72d0f3b6ae8db7ac7d44c1480ca7f992d06c47ecdfb36212ccc1b9e1837f3653bda6b33500802b26095b5d309dd9a98eea60c83247f2a0a9a295c401e791cc197690d5793fd5", 0xe2}, {&(0x7f0000000140)="23a7b9280536d23f6881fe54c683ee6ba62ff07b2ba5fa", 0x17}, {&(0x7f0000000180)="e63fada407e2f5103f36acde4dca041f6cf9c0eb846bf325465f4c3e2965efa22f70c54a9d6fca529c", 0x29}, {&(0x7f0000000300)="f2f9d8546d79708a5cd52656e70c626245f67426ab5a8763b48e3e7d908d5de600b88aaaaf2beb2c3a40f614c32bb76466434135755af0fab56bdafe74860e3ed730bdc206c83e77e87301f6b9a8364f5eb21b321104033bdff55df5b2f2e09450fbfa130db0e27bdc027d438021c08b9e88a72fbf777ae9af85b84fdd6558daac00dbd8331cd07bc734553137ebb7c3b267eedcb5effcf5688fc02dc17c94b6ded349d4511f38eab23828154753ac2dd267e47505e23b86a219fa38b30ab6e4fafdc816", 0xc4}], 0x4) 11:47:22 executing program 2: setreuid(0xee00, 0xee01) fspick(0xffffffffffffffff, 0x0, 0x0) [ 153.122575] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.150169] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.3'. 11:47:22 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) dup3(r2, r1, 0x80000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @broadcast}}}], 0x20}, 0x0) 11:47:22 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "5b8fcc582b9a4ec1999c66b52d0105c244d9c9aca2f9e2915b0c81d6f790a915b80140e736573ccb221cdff0927bfc00dbccc5d7b2787b16c93e5453941c7b11855a2dec1a032ec826a401a222db0c2cbfc6cd0b63f8053b3c7adfdf2ecbdc3c4bc923003cb589a4741d1e5b36eb1e61364007c916fd11c77591585e6c350c82c2be83a8f2e1fa1011e784347d0e8ae9cf24680f93c413c3c4264e64ca095f364b877898898f5d123c2b78c097c68ce4c67336711cc12814168efc33d998dcd81507503dc930bdb760abaa59e2f3bd60d45a722e708a224dec97ddbf9d77c6d37fa16d89d40220c7563db4a95ea697414665b30d6b5a13dd6fb5d1bd7499d503de4cc186a52bd1f3cb5b94ad385f4a94455dfb45c4db3e7d21754cb8d32d72f897484cee0dac91108d8a3f00c1848e1660a88f60e789944e6a28d221feae81d550c099223124cb9a574e7c706fc8b6a355b3eace8738d949a32f352fab17cc8c80dc2dc79d3ad01197dc1d894687ffc9e626886b2c675f9fe4a7adbb03ecf6d275c2202496ce8f5df8449e27b834b5bfe5da488fdaaeeb1eacc636dcc54d155f5bd1cecace05e616fd8cb3c56e118002439b14514638c273569c7538cca91406f884e0adc6e96bc355da981220e0ac71630d9b76b48f82e0fa167a4a8a4b20a56ba929e8c9583c3d3ec8b1c0939b51f207d87c7cbe86b58721ffebc2035ebdf25a738eeedbaaabedd861ed666b9866af291f533f8635c6400709f5cf75c6de1c82e4d1dcf63baa34cfd97762bc6fe0697ca199fd0529064fda6afe54a5ea2a621ee5a1ec46f34ea880e7d229c32e848aef507d3cb8ce9822eebc9e04f143681133220c1669d6fa72e509e46331b0d911654989d0c07fcb2c1e19b31519ef9cb8ca270ebfc2683382bcc3973f36ffedd29f3b9ad29c11e5599c4d97324334463a1a13c66292097711c2ad6959b7d179d42628dd31c2d3402390dc6be1914b4dcbcc679b5006cfdd369075f8ac23eb0a4a46004df7aad8b1e055ad3804482c636e2fe7b68e58af9f94c87f4bf8581535f0cad3b8bdacdc1c01638d2d7bc9f2d19d798070060b1c98f2b39ac082888f42836591e4abb003bfc27bd495c6fe47707cb6795c1c6f43ed26ebb263d7c23326b276f4124166188897ccad9915d983435f0ae92a6d0026f05c8c8e145cfa3c2b70c7d1f30d475ad1be5d52a447c3993162d6b1d623688ac2637d836ad6633bd8ad6f2e68d0f2a7541be832c2b791a3a9705ab238967c529058b65d197599a805fd605a88f54857b79eab8fe595eeb7d43e93385dcbf668ac3ca719bd07fbf9d89bee05e14e9b6b521a40f8dd1470845dfab153f07b6c93e5d8ffae65b268911534f255d2c8b7656fc1dd3e30fb9919be800d6624e3c53a35aa25f3d5f139fdec49497776913c43cd4b5bff5c10456d7590c2989e86c293f2198d17529c8c49f515388ed2b63fcd8fef8e29d38d2b9d953b07463fab951cc7149d13e7b5a7aab8d48a51f011abf224e73d65fced23e3d9915ba0dcdb9aa255c65f7d6d2cb02b754a388765e8f3b6ae125c785017bbb72f86e356c0ceb8f247a9204ab810df29485a8129f05c582ecac96d7352df9c41585a92400a5e0b9cdc24f460947f26710d2511f3af3ebf83a16ac3b5b1be5fc30a24e30146cfe997ff38867db9a8c47242c48e1074159a8f8b9af9451daf4a630b0bbefa1b4b2595dd3823245b0ec54a95c3443a23b1fb37c003f2b3c37fa20549e05c00149531ebe82b85757e67fb86ec5dbba838c1f4ab93d2f7bc2619257f38065c10da089ab35490f9c45813e2bf429bb9a0ca615903b683f5f9f8e4e7da14c17cd4ded8861c04206487d5f67836e8dc3c553de98447fc1dc2d51830e10a19e8bb40df48c14b86ed67885e550258d3a365145e89b8b6a4b9538cf8361f82c8efcba98e71058ca861ad1dfbd9a6fd3b9418c80270d277b5c37eb510b75850a6fed4de4660a04554b67cd04a1513c3f4cf4fa58170779433a8d18e756e0369d1170e3c61b064b0df2ef9d712acfb8b34d2f5d70f8d29bb555d8a2ac47c42f5d518756434dda05cf2091e631b80eb23117a3927ca0df27ab0c56be6dbecb16ebaf0757cd1a0038b9077600b285d27a803a93ae4f55cece88993ba6b0b6c1fd0c57f9518732f2aa1e83bebb5c42212fd1b260c3e5e7573edcd9489d6d8c99740b9f3eeaa1b37f53edcb5325bab6175fc0f07174e9c963ef5dee25e95836e1036b7f54361390324b9f1221097c7512ece54635f31d11c8b8f97e1ecc399a3c377e8963c049a211cabd032d0a62985801497017d9d5fcd3f957b378a80aa27763c3943db5874978c9a8b52d6666ab86211243050c4eff252c42d921b78bd6df8ec5550702c811c13cd5b93253ebb269979b4099f7424556612c23ca74aeecd632a111729b5a6c780716475a7433ba4a68a50574266c08c0b6a25607c7143b8c2447da3ba4486d6a9ce9ea5260066025ebe93cce325ba9023a5f6532d11ca872132cce6ab81b3dff3eb210f117314cfdf6194538f0a2e0ebeb53be18008650e851e09da212789840b5126f1b9e4e49d132d03fd2d125b166eb541ce69f6db4d66bfdc6c072be3ce8126216458dcfd7ef5fc93729d7b222eaeb88ce9de37b0edd066d5b1733a3a6cd0df1f90a545d77b630513a2360765f425d22fc62bc98a106095d614d55c76e6e944b5e0be6076225e5e1975991841f8df89b74e28ef964cc37cf9e071300cb03dd9b1951a7acdc0c5cc90ba64ceb539d3b787ae201e75daa8626880b32de62ae10e747059a22395cb9fbf2adf2b26783f3634e32bb8fa93f44c89253589c661d26021a230c686567bb713cc483cb5fd6add776f339b6e696c2fd6a20845d51e4103d4ef2a3fbdc6125505c2bdba0fdd9a4948ab3ad5f056c5b57a0ab8c3e7ce6ab1bf5a449c89513197994201eb347cfebb1791d894d1960bce1d7979feb35fa2ff2ca2da915302f669681750fd88d0b70bbadccf63491c4eba7b298b11ab4dcf97f3779ea359c3ebec8de1f0d2afad5a9d73a9677e0e6fbb1cf8024c523e5a3302886121d62a000d6f9ced6272f2b4dcc826147641cf875915545cd6d21c66b2d0abc8e6ef40c41b17df5911424c9740d4bb9e59b31d9038ae62ccbffef0d2e4a4ea575549a3f5ef4063e61d13fb25bf5d45fff004c99ad205e39a8253c3b213ca880b4996705ca4197dd9e9247b192500f23c1aee347f42d00783f9ca59c9cac5719caeefc207e3213976172d9a3c3104407b39190d21f0246d2e776382904effbff0ee757996e0160cbd707950f23990113bcc87554b95af3b548787c2de4b9c613d913e972f559f9b019f348fd60498535ab4a4197534c250149804dc7cbbd81acb50e433297ee30e0b33b91f69030b78748004b1dfe2f4c6ae087956bbfe818f2d8d4b1c229cbf1a2614a768ad1075d0f257fc2491bfe9dba319464074dbfd2c7ff073c0c484ed87f2d7f900cb1e3eba8a0096dd112bf0c852934baf1c775f6561e3302e80964b5098d324f315a5136a1521e059038ac554394293f9e569743e045f672727f9eb7a7cb3c44ba33cca19b1fae0e334d89ef9ee09f6d5b9f3d7950cb6e8aefa4bd28b6b52ae032d81517491ba23c96b694ba1eca4fd577c4aa574991d5daed9c1b04f4c5a9edcc1c683e2eaa8e8096ee3693b414637da23535a32420252ded003a87c84913c852cbcc20c95d900a8045f2b41a3467553d0dad8877d99726a2ccb3a840ecea7e277c5048355a0403af9def8edc6cf1a878a1bc265bd110955e3767b36c79a3df65476151268c25ee228f0ba399324c8060aac3d17ab83abff1bfa28012ca1a116f87f95dafce23a8f0e7f001612048346d06211b5582d595ac8feb8d1b82443f90abaeb09ccdff1a0ea9d8e4d9deb117f26172d758cec4be0677327b3b7ab3548d5ad9088b4452eee803d4d47514fd02afe74e893ffa13ba5fe4bb7f70b31568e158eae75efc0d478e7a9ad9f4a6a4280e8d16ba9c9da5e19b8abcd32bfff9f2217da90a4649ee7f781dea54bd2a01e50f08c4e8e2c801945ad8760432466c251002345974c3037d121a10a2c754eeb054ff22d5fba849b078b2599a258d1e0b184d51a53c197a7945b513869fc715138317684f572cb1ad71b0feab65e40200dc11a2dfd31456655ea93b2cfbe4e5c1c42f1d852a4a7598e37c78bbbd8c8b49e0ba2ff97cc509d2034dd4b3c99317d1dd2d09a602ae016640df28d0b49cc24ec49dbdb86355cdf393cbcc467da327afef78b4a189618fc133caab7b5624553be909ce81fcc8811dca0504ecbccfeeca923d3da0f792705f3736dc4401f4b509b493c2e7293967e4cd0ee140a8b57e0730575f30f5920ef550e32fa46726f5d5725fb3b80caaa3462a47e00067553f9848c8c189404ccc50ff06c5921ff96ecc18dbaa500880d634d1e4b804e4d1b3c7b44d8b9524e35df311cf42c757f24511886a166be19de4d0671d7c7864655295cfc2a49b4711e4681550ba084c39a4e12feb4596f9e5bd488ba854a2cfc951a43601b4d6f0084233658930f3661fbd488d805fe6d2ba44f5eed63092f014e1b8579e32a7d313ebbcaeb6e62590b4113f5e3d753f0016b1a0f4206e054db6354ae080c4198973fb2c3b0b8f38b011829cf750d9eb2daf5fb2404f7e34bda2a4b5e6bcdb493a378882cd7c8517b6c6e14e429b8add6f2b4b714727384d744a29120fe5bf287a0edf1464b89c0cc2ece50eb2ef07ec0ef4ac0d9f29d80973184ee846f5371c86c168a9bd5cb32b7b2aa9cce311c14cdda33bb454c3eb3ab71cfc1ea35754ea5a1c4b26299d6438c7fa3a95209f24da81222adc6daca9376dfc1a439eaf14b309978f806b23e0a8786e57840378ccfae525916c75ffa577325e2eb3e9f4d4385efb7a082101ac86f92bee61a66a5b39aa0375644d762c085844c01247a0564b9f1c7acdb8387056200e2ffa05a9337eb14d9d2161b23d75fcb5c79446b68ccc6bb1b42351e2dbc3e94fb7015c9350a72defd949c566288b1da5d346bc14d604259348432eb8fb2bc138ec957016b6480e34198bc0a2204ebacea8ce7b5c419d8b60818c507007fcda4688fdbfbd9e128e47f262e020ff19bffa9cd4876780915d8eb5efd84aa52e2dc85437e2057733d507ef32bec2496ffb59f54bfa20b2c8ef4e0262eb3117ed2f6c16a0a2664e8e13b1f118351ade0cee36017afc8fc02a6c80178bcf9d41006e53d19ca35267216daceda9c85b2457fdb7f6904cc4f21d47a17690733b91c560911a479f9444dcc925305bece9169158bcf3a2af31ff701cf7f68733804d83fa9d66488c5e1c47e973fcd1db24b0d4bb72a3ffbcaa447a90a5b5a2822bca89bf9"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000017c0)={0x7, {{0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}, {{0xa, 0x4e20, 0x1, @private0, 0x7}}}, 0x108) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 11:47:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x36) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0)}, 0x68) 11:47:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x456d, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x4, 0x4) 11:47:22 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/145, 0x91) kcmp(r2, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x4, 0xe0, 0x5, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x400, 0x8, 0x80000000, 0x8, 0x1, 0x8, 0x148, 0x0, 0xffffffff, 0x0, 0x6}, r1, 0x2, r0, 0x8) 11:47:22 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup(r1) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c, 0x80800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002913000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/83], 0x60}}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000380)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x32200, 0x20, 0x10}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) signalfd(r1, &(0x7f0000000200)={[0x31]}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:47:22 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 11:47:23 executing program 0: clock_gettime(0x7, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x633, 0x4, 0x8, 0x101, 0x69d, 0x7fffffff, 0x8}, &(0x7f0000000080)={0x4, 0x5, 0x7, 0x1, 0x6, 0x3, 0x5, 0xfffffffffffffffa}, &(0x7f00000000c0)={0x8b1c, 0x1f, 0x40, 0x5, 0x10001, 0x5, 0x100, 0x7fffffff}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) pselect6(0x40, &(0x7f0000000200)={0x3ff, 0x100000001, 0x2, 0x0, 0x9a0e, 0x2, 0xfffffffffffffffc, 0x1}, &(0x7f0000000240)={0x3, 0x8, 0x6, 0x20, 0x3, 0x5, 0x6, 0x8}, &(0x7f0000000280)={0x9, 0xffff, 0x6d, 0xff, 0x0, 0x100000001, 0x2fcb, 0xffffffffffff8ec7}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x5, &(0x7f00000003c0)) io_getevents(0x0, 0x1, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}) clock_gettime(0x1, &(0x7f0000000480)) futex(&(0x7f00000004c0)=0x2, 0xd, 0x2, &(0x7f0000000500), &(0x7f0000000540), 0x1) clock_gettime(0x5, &(0x7f0000000580)) futex(&(0x7f00000005c0), 0xa, 0x1, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)=0x2, 0x2) futex(&(0x7f0000000680)=0x2, 0x100, 0x0, &(0x7f00000006c0)={0x77359400}, &(0x7f0000000700)=0x2, 0x0) rt_sigtimedwait(&(0x7f0000000740)={[0xeb]}, &(0x7f0000000780), &(0x7f0000000800)={0x0, 0x3938700}, 0x8) io_setup(0x0, &(0x7f0000000840)=0x0) io_getevents(r2, 0xffffffff, 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000900)) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000a00)={r3, r4+10000000}, &(0x7f0000000a40), 0x8) io_submit(r2, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000000a80)="f87db64139888405b9f9b730abad60395ee16468119addb51333c1d7b9a125118f63a9f50bc7539bb07050d262a0b8830b6ea23579d72921994a4692674253e5376bec77ba6cb0ae15691c8e86d1b427248d65e0d45da3472431968bfd1dd182c213baa5549cb8ea82199e18724a19f741a5a9494839bc4e15369a442fb2a6aefdc6e677f6569fbf1eb50c7b18380d3f4270a1ea8f31dacdcefefc76b07c40d443189f1673a99d123802dbcd2bd5ae16d777feac84b22e0c5fdcf189a75a861202b46cecb34c8deb6a", 0xc9, 0x3, 0x0, 0x3}]) clock_gettime(0x1, &(0x7f0000000c00)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c40)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4000}}, 0x5) 11:47:23 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup(r1) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000180)=0x1c, 0x80800) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x38}, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002913000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/83], 0x60}}], 0x1, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000380)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x32200, 0x20, 0x10}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r4) signalfd(r1, &(0x7f0000000200)={[0x31]}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:47:23 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = fork() getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/145, 0x91) kcmp(r2, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x4, 0xe0, 0x5, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x400, 0x8, 0x80000000, 0x8, 0x1, 0x8, 0x148, 0x0, 0xffffffff, 0x0, 0x6}, r1, 0x2, r0, 0x8) 11:47:23 executing program 0: clock_gettime(0x7, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x633, 0x4, 0x8, 0x101, 0x69d, 0x7fffffff, 0x8}, &(0x7f0000000080)={0x4, 0x5, 0x7, 0x1, 0x6, 0x3, 0x5, 0xfffffffffffffffa}, &(0x7f00000000c0)={0x8b1c, 0x1f, 0x40, 0x5, 0x10001, 0x5, 0x100, 0x7fffffff}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) pselect6(0x40, &(0x7f0000000200)={0x3ff, 0x100000001, 0x2, 0x0, 0x9a0e, 0x2, 0xfffffffffffffffc, 0x1}, &(0x7f0000000240)={0x3, 0x8, 0x6, 0x20, 0x3, 0x5, 0x6, 0x8}, &(0x7f0000000280)={0x9, 0xffff, 0x6d, 0xff, 0x0, 0x100000001, 0x2fcb, 0xffffffffffff8ec7}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x5, &(0x7f00000003c0)) io_getevents(0x0, 0x1, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}) clock_gettime(0x1, &(0x7f0000000480)) futex(&(0x7f00000004c0)=0x2, 0xd, 0x2, &(0x7f0000000500), &(0x7f0000000540), 0x1) clock_gettime(0x5, &(0x7f0000000580)) futex(&(0x7f00000005c0), 0xa, 0x1, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)=0x2, 0x2) futex(&(0x7f0000000680)=0x2, 0x100, 0x0, &(0x7f00000006c0)={0x77359400}, &(0x7f0000000700)=0x2, 0x0) rt_sigtimedwait(&(0x7f0000000740)={[0xeb]}, &(0x7f0000000780), &(0x7f0000000800)={0x0, 0x3938700}, 0x8) io_setup(0x0, &(0x7f0000000840)=0x0) io_getevents(r2, 0xffffffff, 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000900)) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000a00)={r3, r4+10000000}, &(0x7f0000000a40), 0x8) io_submit(r2, 0x1, &(0x7f0000000bc0)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x7, 0x8000, 0xffffffffffffffff, &(0x7f0000000a80)="f87db64139888405b9f9b730abad60395ee16468119addb51333c1d7b9a125118f63a9f50bc7539bb07050d262a0b8830b6ea23579d72921994a4692674253e5376bec77ba6cb0ae15691c8e86d1b427248d65e0d45da3472431968bfd1dd182c213baa5549cb8ea82199e18724a19f741a5a9494839bc4e15369a442fb2a6aefdc6e677f6569fbf1eb50c7b18380d3f4270a1ea8f31dacdcefefc76b07c40d443189f1673a99d123802dbcd2bd5ae16d777feac84b22e0c5fdcf189a75a861202b46cecb34c8deb6a", 0xc9, 0x3, 0x0, 0x3}]) clock_gettime(0x1, &(0x7f0000000c00)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000c40)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x4000}}, 0x5) 11:47:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "b03a0a89d4875ccf15016bb94a793223af2896d9e99868e90b1cdea9443d257bfc73241298fbc891d4ce70d26e70438fc92ae91351195b1fda70a2061ebedd83708f97007d4afda6d1439d9400421716e0bc9d9259eac610075c7b5169a4af48d4b8c5aa5e352938679e2391914c3d6be1b22d0decce5db1773a09b8b88c538d6ba4ba25f93367fdb9e1810552599a5520a5bcca9bfbb3e50547a60472ff6c827c016e459b598daa6697ef08446dd33d6b1e3cb50dfd4b2357fcefa8eba4abc2062e8d894ffdc3850b3a5cfb30e1570ccf69196c5ecc225065a3728d03bdc0a516a57680f48d334e981b3c7ed76b3b822486e7ab619964fe22fa4de52e33eae5", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b VM DIAGNOSIS: 11:47:16 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000001 RDX=0000000000000000 RSI=00000000ffffffff RDI=ffffffff85609da0 RBP=ffffffff85609da0 RSP=ffff8880147ff988 R8 =00000000ffffffff R9 =ffffffff85d158d7 R10=fffffbfff0ba2b1a R11=0000000000000001 R12=ffff8880161c3580 R13=0000000000000200 R14=00000000ffffffff R15=ffff88800b4be000 RIP=ffffffff84465f78 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa2e85128c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe7f54670000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe7f5466e000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd39b2585f8 CR3=000000000d618000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=7269762f736563697665642f7379732f XMM03=622f6c6175747269762f736563697665 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=0000563db30189800000563db3026550 XMM06=0000563db30264c00000000000000000 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff824f9be0 RDI=ffffffff87ef3ce0 RBP=ffffffff87ef3ca0 RSP=ffff888043efee20 R8 =0000000000000004 R9 =0000000000000010 R10=0000000000000010 R11=0000000000000001 R12=0000000000002710 R13=0000000000000020 R14=fffffbfff0fde7ed R15=dffffc0000000000 RIP=ffffffff824f9c35 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff345b66700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe49768f2000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe49768f0000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000004 CR3=0000000041948000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000