Warning: Permanently added '[localhost]:19933' (ECDSA) to the list of known hosts. 2023/07/20 15:56:35 fuzzer started 2023/07/20 15:56:35 dialing manager at localhost:44611 syzkaller login: [ 36.151561] cgroup: Unknown subsys name 'net' [ 36.217094] cgroup: Unknown subsys name 'rlimit' 2023/07/20 15:56:47 syscalls: 2182 2023/07/20 15:56:47 code coverage: enabled 2023/07/20 15:56:47 comparison tracing: enabled 2023/07/20 15:56:47 extra coverage: enabled 2023/07/20 15:56:47 setuid sandbox: enabled 2023/07/20 15:56:47 namespace sandbox: enabled 2023/07/20 15:56:47 Android sandbox: enabled 2023/07/20 15:56:47 fault injection: enabled 2023/07/20 15:56:47 leak checking: enabled 2023/07/20 15:56:47 net packet injection: enabled 2023/07/20 15:56:47 net device setup: enabled 2023/07/20 15:56:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/20 15:56:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/20 15:56:47 USB emulation: enabled 2023/07/20 15:56:47 hci packet injection: enabled 2023/07/20 15:56:47 wifi device emulation: enabled 2023/07/20 15:56:47 802.15.4 emulation: enabled 2023/07/20 15:56:47 fetching corpus: 50, signal 18158/20006 (executing program) 2023/07/20 15:56:47 fetching corpus: 100, signal 39198/42571 (executing program) 2023/07/20 15:56:48 fetching corpus: 150, signal 52448/57252 (executing program) 2023/07/20 15:56:48 fetching corpus: 200, signal 59064/65268 (executing program) 2023/07/20 15:56:48 fetching corpus: 250, signal 62571/70202 (executing program) 2023/07/20 15:56:48 fetching corpus: 300, signal 66782/75814 (executing program) 2023/07/20 15:56:48 fetching corpus: 350, signal 71138/81499 (executing program) 2023/07/20 15:56:48 fetching corpus: 400, signal 74623/86253 (executing program) 2023/07/20 15:56:48 fetching corpus: 450, signal 80021/92731 (executing program) 2023/07/20 15:56:48 fetching corpus: 500, signal 85329/99044 (executing program) 2023/07/20 15:56:48 fetching corpus: 550, signal 88827/103624 (executing program) 2023/07/20 15:56:48 fetching corpus: 600, signal 92453/108267 (executing program) 2023/07/20 15:56:49 fetching corpus: 650, signal 96665/113371 (executing program) 2023/07/20 15:56:49 fetching corpus: 700, signal 99931/117601 (executing program) 2023/07/20 15:56:49 fetching corpus: 750, signal 102773/121445 (executing program) 2023/07/20 15:56:49 fetching corpus: 800, signal 104544/124277 (executing program) 2023/07/20 15:56:49 fetching corpus: 850, signal 106280/127037 (executing program) 2023/07/20 15:56:49 fetching corpus: 900, signal 109171/130709 (executing program) 2023/07/20 15:56:49 fetching corpus: 950, signal 111406/133806 (executing program) 2023/07/20 15:56:49 fetching corpus: 1000, signal 113665/136919 (executing program) 2023/07/20 15:56:49 fetching corpus: 1050, signal 115031/139210 (executing program) 2023/07/20 15:56:49 fetching corpus: 1100, signal 116786/141804 (executing program) 2023/07/20 15:56:50 fetching corpus: 1150, signal 118477/144364 (executing program) 2023/07/20 15:56:50 fetching corpus: 1200, signal 119800/146565 (executing program) 2023/07/20 15:56:50 fetching corpus: 1250, signal 121363/148964 (executing program) 2023/07/20 15:56:50 fetching corpus: 1300, signal 123398/151692 (executing program) 2023/07/20 15:56:50 fetching corpus: 1350, signal 124741/153823 (executing program) 2023/07/20 15:56:50 fetching corpus: 1400, signal 126477/156283 (executing program) 2023/07/20 15:56:50 fetching corpus: 1450, signal 127313/158003 (executing program) 2023/07/20 15:56:50 fetching corpus: 1500, signal 129291/160635 (executing program) 2023/07/20 15:56:50 fetching corpus: 1550, signal 130434/162552 (executing program) 2023/07/20 15:56:50 fetching corpus: 1600, signal 131716/164547 (executing program) 2023/07/20 15:56:50 fetching corpus: 1650, signal 133361/166842 (executing program) 2023/07/20 15:56:51 fetching corpus: 1700, signal 135736/169672 (executing program) 2023/07/20 15:56:51 fetching corpus: 1750, signal 137425/171952 (executing program) 2023/07/20 15:56:51 fetching corpus: 1800, signal 139109/174205 (executing program) 2023/07/20 15:56:51 fetching corpus: 1850, signal 140706/176361 (executing program) 2023/07/20 15:56:51 fetching corpus: 1900, signal 141483/177895 (executing program) 2023/07/20 15:56:51 fetching corpus: 1950, signal 142435/179519 (executing program) 2023/07/20 15:56:51 fetching corpus: 2000, signal 143426/181186 (executing program) 2023/07/20 15:56:51 fetching corpus: 2050, signal 144717/183008 (executing program) 2023/07/20 15:56:51 fetching corpus: 2100, signal 145878/184719 (executing program) 2023/07/20 15:56:51 fetching corpus: 2150, signal 146562/186138 (executing program) 2023/07/20 15:56:51 fetching corpus: 2200, signal 147532/187754 (executing program) 2023/07/20 15:56:51 fetching corpus: 2250, signal 148716/189443 (executing program) 2023/07/20 15:56:52 fetching corpus: 2300, signal 149785/191013 (executing program) 2023/07/20 15:56:52 fetching corpus: 2350, signal 151012/192677 (executing program) 2023/07/20 15:56:52 fetching corpus: 2400, signal 152195/194358 (executing program) 2023/07/20 15:56:52 fetching corpus: 2450, signal 153103/195791 (executing program) 2023/07/20 15:56:52 fetching corpus: 2500, signal 153802/197119 (executing program) 2023/07/20 15:56:52 fetching corpus: 2550, signal 154601/198464 (executing program) 2023/07/20 15:56:52 fetching corpus: 2600, signal 156003/200164 (executing program) 2023/07/20 15:56:52 fetching corpus: 2650, signal 157053/201671 (executing program) 2023/07/20 15:56:52 fetching corpus: 2700, signal 157804/202961 (executing program) 2023/07/20 15:56:52 fetching corpus: 2750, signal 159817/205009 (executing program) 2023/07/20 15:56:52 fetching corpus: 2800, signal 161061/206582 (executing program) 2023/07/20 15:56:53 fetching corpus: 2850, signal 162290/208133 (executing program) 2023/07/20 15:56:53 fetching corpus: 2900, signal 163935/209899 (executing program) 2023/07/20 15:56:53 fetching corpus: 2950, signal 164933/211336 (executing program) 2023/07/20 15:56:53 fetching corpus: 3000, signal 165650/212503 (executing program) 2023/07/20 15:56:53 fetching corpus: 3050, signal 166752/213835 (executing program) 2023/07/20 15:56:53 fetching corpus: 3100, signal 167783/215147 (executing program) 2023/07/20 15:56:53 fetching corpus: 3150, signal 168518/216297 (executing program) 2023/07/20 15:56:53 fetching corpus: 3200, signal 169102/217388 (executing program) 2023/07/20 15:56:53 fetching corpus: 3250, signal 169825/218503 (executing program) 2023/07/20 15:56:53 fetching corpus: 3300, signal 170450/219618 (executing program) 2023/07/20 15:56:54 fetching corpus: 3350, signal 171112/220688 (executing program) 2023/07/20 15:56:54 fetching corpus: 3400, signal 172102/221906 (executing program) 2023/07/20 15:56:54 fetching corpus: 3450, signal 173030/223061 (executing program) 2023/07/20 15:56:54 fetching corpus: 3500, signal 174346/224414 (executing program) 2023/07/20 15:56:54 fetching corpus: 3550, signal 174722/225345 (executing program) 2023/07/20 15:56:54 fetching corpus: 3600, signal 175467/226412 (executing program) 2023/07/20 15:56:54 fetching corpus: 3650, signal 176476/227571 (executing program) 2023/07/20 15:56:54 fetching corpus: 3700, signal 177552/228738 (executing program) 2023/07/20 15:56:54 fetching corpus: 3750, signal 178184/229734 (executing program) 2023/07/20 15:56:55 fetching corpus: 3800, signal 178997/230807 (executing program) 2023/07/20 15:56:55 fetching corpus: 3850, signal 179679/231756 (executing program) 2023/07/20 15:56:55 fetching corpus: 3900, signal 180291/232683 (executing program) 2023/07/20 15:56:55 fetching corpus: 3950, signal 180860/233566 (executing program) 2023/07/20 15:56:55 fetching corpus: 4000, signal 181565/234514 (executing program) 2023/07/20 15:56:55 fetching corpus: 4050, signal 182123/235411 (executing program) 2023/07/20 15:56:55 fetching corpus: 4100, signal 182925/236429 (executing program) 2023/07/20 15:56:55 fetching corpus: 4150, signal 183621/237363 (executing program) 2023/07/20 15:56:55 fetching corpus: 4200, signal 184280/238304 (executing program) 2023/07/20 15:56:55 fetching corpus: 4250, signal 184843/239160 (executing program) 2023/07/20 15:56:55 fetching corpus: 4300, signal 185519/240056 (executing program) 2023/07/20 15:56:56 fetching corpus: 4350, signal 186582/241062 (executing program) 2023/07/20 15:56:56 fetching corpus: 4400, signal 187188/241878 (executing program) 2023/07/20 15:56:56 fetching corpus: 4450, signal 187594/242651 (executing program) 2023/07/20 15:56:56 fetching corpus: 4500, signal 188194/243462 (executing program) 2023/07/20 15:56:56 fetching corpus: 4550, signal 188761/244260 (executing program) 2023/07/20 15:56:56 fetching corpus: 4600, signal 189146/245008 (executing program) 2023/07/20 15:56:56 fetching corpus: 4650, signal 189655/245786 (executing program) 2023/07/20 15:56:56 fetching corpus: 4700, signal 190159/246544 (executing program) 2023/07/20 15:56:56 fetching corpus: 4750, signal 190700/247307 (executing program) 2023/07/20 15:56:56 fetching corpus: 4800, signal 191134/248022 (executing program) 2023/07/20 15:56:56 fetching corpus: 4850, signal 191639/248790 (executing program) 2023/07/20 15:56:56 fetching corpus: 4900, signal 192246/249520 (executing program) 2023/07/20 15:56:56 fetching corpus: 4950, signal 192672/250255 (executing program) 2023/07/20 15:56:57 fetching corpus: 5000, signal 193131/250910 (executing program) 2023/07/20 15:56:57 fetching corpus: 5050, signal 193570/251572 (executing program) 2023/07/20 15:56:57 fetching corpus: 5100, signal 193869/252261 (executing program) 2023/07/20 15:56:57 fetching corpus: 5150, signal 194299/252982 (executing program) 2023/07/20 15:56:57 fetching corpus: 5200, signal 194898/253684 (executing program) 2023/07/20 15:56:57 fetching corpus: 5250, signal 195339/254315 (executing program) 2023/07/20 15:56:57 fetching corpus: 5300, signal 195803/254976 (executing program) 2023/07/20 15:56:57 fetching corpus: 5350, signal 196277/255641 (executing program) 2023/07/20 15:56:57 fetching corpus: 5400, signal 197020/256367 (executing program) 2023/07/20 15:56:57 fetching corpus: 5450, signal 197390/257058 (executing program) 2023/07/20 15:56:58 fetching corpus: 5500, signal 197683/257688 (executing program) 2023/07/20 15:56:58 fetching corpus: 5550, signal 198043/258307 (executing program) 2023/07/20 15:56:58 fetching corpus: 5600, signal 198841/259029 (executing program) 2023/07/20 15:56:58 fetching corpus: 5650, signal 199579/259673 (executing program) 2023/07/20 15:56:58 fetching corpus: 5700, signal 200129/260296 (executing program) 2023/07/20 15:56:58 fetching corpus: 5750, signal 200689/260905 (executing program) 2023/07/20 15:56:58 fetching corpus: 5800, signal 201161/261480 (executing program) 2023/07/20 15:56:58 fetching corpus: 5850, signal 201523/262030 (executing program) 2023/07/20 15:56:58 fetching corpus: 5900, signal 202196/262647 (executing program) 2023/07/20 15:56:58 fetching corpus: 5950, signal 202800/263213 (executing program) 2023/07/20 15:56:59 fetching corpus: 6000, signal 203231/263817 (executing program) 2023/07/20 15:56:59 fetching corpus: 6050, signal 203649/264365 (executing program) 2023/07/20 15:56:59 fetching corpus: 6100, signal 204087/264892 (executing program) 2023/07/20 15:56:59 fetching corpus: 6150, signal 204389/265415 (executing program) 2023/07/20 15:56:59 fetching corpus: 6200, signal 204985/265984 (executing program) 2023/07/20 15:56:59 fetching corpus: 6250, signal 205408/266561 (executing program) 2023/07/20 15:56:59 fetching corpus: 6300, signal 205945/267095 (executing program) 2023/07/20 15:56:59 fetching corpus: 6350, signal 206304/267632 (executing program) 2023/07/20 15:56:59 fetching corpus: 6400, signal 206720/268115 (executing program) 2023/07/20 15:56:59 fetching corpus: 6450, signal 207147/268593 (executing program) 2023/07/20 15:56:59 fetching corpus: 6500, signal 207555/269080 (executing program) 2023/07/20 15:57:00 fetching corpus: 6550, signal 207916/269528 (executing program) 2023/07/20 15:57:00 fetching corpus: 6600, signal 208626/269972 (executing program) 2023/07/20 15:57:00 fetching corpus: 6650, signal 209069/270418 (executing program) 2023/07/20 15:57:00 fetching corpus: 6700, signal 209602/270867 (executing program) 2023/07/20 15:57:00 fetching corpus: 6750, signal 210026/271299 (executing program) 2023/07/20 15:57:00 fetching corpus: 6800, signal 210580/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 6850, signal 211050/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 6900, signal 211319/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 6950, signal 211815/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 7000, signal 212144/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 7050, signal 212503/271702 (executing program) 2023/07/20 15:57:00 fetching corpus: 7100, signal 212825/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7150, signal 213271/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7200, signal 213612/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7250, signal 214164/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7300, signal 214426/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7350, signal 214826/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7400, signal 215296/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7450, signal 215635/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7500, signal 216061/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7550, signal 216577/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7600, signal 217007/271702 (executing program) 2023/07/20 15:57:01 fetching corpus: 7650, signal 217359/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7700, signal 217708/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7750, signal 217995/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7800, signal 218319/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7850, signal 218653/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7900, signal 218995/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 7950, signal 219454/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8000, signal 219720/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8050, signal 220022/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8100, signal 220316/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8150, signal 220777/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8200, signal 221084/271702 (executing program) 2023/07/20 15:57:02 fetching corpus: 8250, signal 221453/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8300, signal 222101/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8350, signal 222596/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8400, signal 222957/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8450, signal 223340/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8500, signal 223665/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8550, signal 224091/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8600, signal 224373/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8650, signal 224693/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8700, signal 225048/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8750, signal 225349/271702 (executing program) 2023/07/20 15:57:03 fetching corpus: 8800, signal 225630/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 8850, signal 226038/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 8900, signal 226336/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 8950, signal 226630/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9000, signal 226896/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9050, signal 227200/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9100, signal 227381/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9150, signal 227782/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9200, signal 228115/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9250, signal 228344/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9300, signal 228593/271702 (executing program) 2023/07/20 15:57:04 fetching corpus: 9350, signal 228864/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9400, signal 229133/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9450, signal 229397/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9500, signal 229662/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9550, signal 229865/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9600, signal 230262/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9650, signal 230574/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9700, signal 230769/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9750, signal 231276/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9800, signal 231555/271702 (executing program) 2023/07/20 15:57:05 fetching corpus: 9850, signal 231898/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 9900, signal 232102/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 9950, signal 232425/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10000, signal 232686/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10050, signal 233001/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10100, signal 233246/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10150, signal 233486/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10200, signal 233728/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10250, signal 234217/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10300, signal 234460/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10350, signal 234697/271702 (executing program) 2023/07/20 15:57:06 fetching corpus: 10400, signal 234930/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10450, signal 235184/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10500, signal 235536/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10550, signal 235905/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10600, signal 236163/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10650, signal 236453/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10700, signal 236712/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10750, signal 236951/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10800, signal 237157/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10850, signal 237434/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10900, signal 237703/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 10950, signal 237981/271702 (executing program) 2023/07/20 15:57:07 fetching corpus: 11000, signal 238232/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11050, signal 238453/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11100, signal 238727/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11150, signal 239088/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11200, signal 239246/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11250, signal 239536/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11300, signal 239922/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11350, signal 240163/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11400, signal 240629/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11450, signal 240981/271702 (executing program) 2023/07/20 15:57:08 fetching corpus: 11500, signal 241194/271702 (executing program) 2023/07/20 15:57:09 fetching corpus: 11550, signal 241563/271702 (executing program) 2023/07/20 15:57:09 fetching corpus: 11600, signal 241845/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11650, signal 242113/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11700, signal 242487/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11750, signal 242796/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11800, signal 243069/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11850, signal 243337/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11900, signal 243596/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 11950, signal 243795/271704 (executing program) 2023/07/20 15:57:09 fetching corpus: 12000, signal 244009/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12050, signal 244328/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12100, signal 244483/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12150, signal 244721/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12200, signal 244969/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12250, signal 245241/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12300, signal 245448/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12350, signal 245714/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12400, signal 245964/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12450, signal 246303/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12500, signal 246517/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12550, signal 246751/271704 (executing program) 2023/07/20 15:57:10 fetching corpus: 12600, signal 246985/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12650, signal 247248/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12700, signal 247437/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12750, signal 247850/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12800, signal 248070/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12850, signal 248364/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12900, signal 248656/271704 (executing program) 2023/07/20 15:57:11 fetching corpus: 12950, signal 248897/271707 (executing program) 2023/07/20 15:57:11 fetching corpus: 13000, signal 249145/271707 (executing program) 2023/07/20 15:57:11 fetching corpus: 13050, signal 249424/271707 (executing program) 2023/07/20 15:57:11 fetching corpus: 13071, signal 249570/271707 (executing program) 2023/07/20 15:57:11 fetching corpus: 13071, signal 249570/271707 (executing program) 2023/07/20 15:57:14 starting 8 fuzzer processes 15:57:14 executing program 1: io_getevents(0x0, 0x9, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) io_setup(0x1000, &(0x7f0000000040)=0x0) io_destroy(r0) io_destroy(r0) io_setup(0x9a4, &(0x7f0000000080)=0x0) r2 = inotify_init() r3 = timerfd_create(0x3, 0x80000) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = epoll_create(0x3) r7 = syz_open_dev$vcsn(&(0x7f0000001280), 0x3, 0x1010c0) r8 = syz_open_pts(0xffffffffffffffff, 0x54be00) io_submit(r1, 0x6, &(0x7f00000014c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xf7, r2, &(0x7f00000000c0)="56ff2245b8856d504d2168b03ced3bae4cb1233a1f5627e6496679735d996921f0a4f6d3b506bd40", 0x28, 0x4, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x1ff, r3, &(0x7f0000000140)="45dc4cb893921a3a", 0x8, 0xe84, 0x0, 0x1, r4}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x8, 0x200, r5, &(0x7f0000000200)="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", 0x1000, 0x10001, 0x0, 0x1}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0xa31, r6, &(0x7f0000001240)="2dd3b7915dfb993126ef65bcc39610ab4d7c44d3ad529b2f0a8f1bcf726898", 0x1f, 0x9, 0x0, 0x1, r7}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000001300)="a1b79b5ca4ded27ac61cfc2252241d9a9c95fbb363ee435a6341a2ab3fac469eefaf3f28e782e27b02dafc264f83235ca96ef5dc16caef19eaf3b89f99306508c3c8135038149dcb5c3414aa25f1bb5ad531a20a9d25853a52a6439185c3c3ac9b3236cb3798fdd8f7685c072cd22d931267", 0x72, 0x0, 0x0, 0x3}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x6, 0x698, r8, &(0x7f00000013c0)="d8ab774a01711b84f924733e193fdadbc0efbb86ea29297b6772a5d8a3dedb36a56ba160a2b68392de57e29f9a6c50974aba13083792534c2ab0c0614258cc0dc23433405b9418c95f324efcc233b62c8423fa77c67c16ea8fb6e1a100713aa90d21f772575c27eb1f8f9f37bac69ac7c38c453e02451056f3c6502a7fb85f5211e19c54dff1d54de6", 0x89, 0x8, 0x0, 0x1}]) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0x80010, r4, 0x40683c6f) io_setup(0x9, &(0x7f0000001500)=0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001540), 0x2100, 0x0) io_submit(r9, 0x1, &(0x7f0000001680)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x5, 0x5, r10, &(0x7f0000001580)="04d8849f7453f399c1f896a586cfa6f4f3e41d148d628072aad60d99ca83ca5e7f59dd01f4c70f1f7f6c04b8d2ae1148e77c32791cd580edd31ce249ee9c6d2e5e02b6ead8e88b1c32c641a945f1031850451b5895f7add31c12ed4153597824df262c8973573bad8839ab9c1ffb635f8868d05abc2ee72de8221be948b90b2314f85abd3c087dd10a0156797f8a90ccbfe765", 0x93, 0xfff, 0x0, 0x3}]) r11 = syz_open_dev$vcsu(&(0x7f00000016c0), 0xf4c, 0x48400) ioctl$TIOCGPTPEER(r11, 0x5441, 0x7) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) 15:57:14 executing program 2: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x2004081) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}]}, 0x38}}, 0x20008454) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x101001, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r2, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x700b, 0x56e, 0x2af, 0x4]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000880) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x16c, 0x0, 0x411, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x98, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'NLBL_MGMT\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0xb8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'NLBL_MGMT\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'NLBL_MGMT\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xab6}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'SEG6\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x81}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000740)={'\x00', 0x2, 0x1}) r4 = syz_io_uring_complete(0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000800), r3) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0xe08d2fa461f71cbc}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x40, r5, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x80000000, 0x9b1b]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x85) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xa8, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff801}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8045}, 0xc8c0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80), 0x800, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000c40)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0x8c, r7, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x8c}}, 0x20000010) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000ec0)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x70, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x17}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x12f9}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x70}, 0x1, 0x0, 0x0, 0x3611b94c098406b0}, 0x1) sendmsg$NL80211_CMD_STOP_NAN(r3, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4880}, 0x10) 15:57:14 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0x3, 0x3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/191) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x2, 0x2000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x8, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000180)=0xffffffffffffbd58, 0x6, 0x9) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8000, &(0x7f00000001c0)=0x2, 0x4, 0x1) r1 = shmget(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x3000)=nil, 0x4000) r2 = dup(0xffffffffffffffff) syz_io_uring_setup(0x7206, &(0x7f0000000200)={0x0, 0x57b2, 0x4, 0x1, 0x156, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) get_mempolicy(&(0x7f0000000300), &(0x7f0000000340), 0x4b17d388, &(0x7f0000000000/0x1000)=nil, 0x0) shmdt(r0) mlock2(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x253b, &(0x7f00000003c0)={0x0, 0xa4c1, 0x10, 0x3, 0x3b}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 15:57:14 executing program 4: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x1, 0x7fffffff, 0xb52b, 0x1, 0x3, 0x747}, {0x7f, 0xbfb0, 0x73d, 0x100, 0x9, 0x100000000}], ['\x00', '\x00']}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) clone3(&(0x7f00000005c0)={0x200180900, &(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0xb}, &(0x7f0000000440)=""/33, 0x21, &(0x7f0000000480)=""/211, &(0x7f0000000580)=[0x0], 0x1}, 0x58) r3 = syz_open_dev$mouse(&(0x7f0000000680), 0x4, 0x2000) r4 = clone3(&(0x7f00000006c0)={0x204000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3a}, &(0x7f0000000200)=""/37, 0x25, &(0x7f0000000240)=""/142, &(0x7f0000000640)=[r0, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r3}}, 0x58) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x300, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r5, 0xc020662a, &(0x7f0000000780)={0x9, 0x5, 0x1d7e1532aa5e158a, 0xfffff000, 0x5, [{0x2, 0x9, 0x400, '\x00', 0x108}, {0x9, 0x8000, 0x38000000000, '\x00', 0x1000}, {0x0, 0xfff, 0x1, '\x00', 0xc12}, {0x1f, 0x1, 0x830, '\x00', 0x4}, {0x40, 0x5, 0x0, '\x00', 0x400}]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r6, 0x1) tkill(r4, 0x36) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000900)='/sys/class/bluetooth', 0x200100, 0x40) fdatasync(r8) perf_event_open(&(0x7f0000000940)={0x4, 0x80, 0x20, 0xe0, 0x61, 0x0, 0x0, 0x8000000000000000, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff6066, 0x2, @perf_config_ext={0x0, 0xdc60}, 0x8, 0x0, 0x0, 0x7, 0x6, 0x101, 0xa691, 0x0, 0x9}, r0, 0xd, r7, 0x3) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x1, 0x4, 0x1f, 0x7, 0x0, 0x8, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7434, 0x3}, 0x4, 0xebc, 0x4c6, 0x9, 0x4, 0x4a8b, 0x6, 0x0, 0x1f, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r5) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x2000) mount$9p_fd(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x1000000, &(0x7f0000000b00)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@cache_none}, {@afid={'afid', 0x3d, 0x401}}, {@access_any}, {@fscache}, {@access_any}, {@aname={'aname', 0x3d, '/dev/null\x00'}}], [{@euid_lt}, {@fowner_gt}, {@subj_role={'subj_role', 0x3d, '\''}}, {@appraise}, {@dont_appraise}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}}) 15:57:14 executing program 0: exit(0xffff) exit(0xffff) exit(0x7f) exit(0x10000) exit(0x0) exit(0x4) exit(0xffffffff) exit(0xff) exit(0x8) exit(0x5) exit(0xf7ee) exit(0x2) exit(0x101) exit(0x4) exit(0x8) exit(0x7ff) exit(0x8) exit(0x7f) exit(0x9dc) exit(0xff) 15:57:14 executing program 5: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x2, 0x14}) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) copy_file_range(0xffffffffffffffff, &(0x7f0000000080)=0x8, 0xffffffffffffffff, &(0x7f00000000c0)=0x3ff, 0x2b7, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000180)={0x3, 0x2, 0x3}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = dup(r2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x7) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x0, 0x280, 0x1160, 0x8, 0x7, 0x1, 0x1, 0x7f, 0x2}}, 0x43) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000280)) ioctl$INCFS_IOC_CREATE_FILE(r2, 0xc058671e, &(0x7f0000000700)={{}, {0x1}, 0x68, 0x0, 0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)="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", 0x1cf, 0x0, &(0x7f0000000540)={0x2, 0x157, {0x1, 0xc, 0xe8, "d9e6f153dc6133a615b6b7a4771e0177cb8711e64edc1cfd9b66fc9a7781b9f9db18e8936969b7afc14a5961ada6049682d0ce840cc2d981297451c2088fc52ea1c0ef8344726b042280ef7b6ac50fe4a40f2fcf741209aa10f153f4ca322b62056554d36fecb1545ba6bb75bc8daabaf35acf0167b03c8b857fa5e6d340a2a35f82f060263c62fe93c59271bbc5657cbea62454ff686d7db462fb19348a9cecc3b6bd05b49d0a2177cf21f64ba0d8531379bcf7ab937569f716f495ab8ee8d7d562a28b7ce39205284453ea26f18bec1e108eb9917f30e7fe15e668bb964b5fa658fd2a7b6ffe6e", 0x62, "5c24ce001d4f2f896969a8d7edc49eda3eaf5bcb50f94f4cb4a748f4743c88405ed67af0afd71119cba7209b6d1278743229744e9868955d49c44e3579174735cfe16ea4e173b9bfe05b99c83b8261eea80d9cb1495074d7193df93147925f31e31f"}, 0x28, "0f38143170ec75ba763030ebde7f1e30ffe384e6b66a1a48c42ee4f7a4698b8a8d662c3ab3443bd5"}, 0x18b}) r4 = perf_event_open(&(0x7f0000000780)={0xb6a44f16c462b607, 0x80, 0x81, 0x4, 0x8, 0x48, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x9, 0x5b76}, 0x4030, 0x80000001, 0xfffffff7, 0x3, 0x6, 0x56b, 0x6, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r0, 0x0) sendfile(r4, r1, 0x0, 0x7) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000800)={{r5}, {@void, @max}}) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000000840)={0x0, 0x2, 0x4, 0x8}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000880)) 15:57:14 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xfffffffffffffffd, 0x121080) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x38100, 0x4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) pread64(r2, &(0x7f0000000080)=""/102, 0x66, 0x9) r3 = openat(r2, &(0x7f0000000100)='./file0/file0\x00', 0x52440, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6893f0a23c5d5d53}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x9001) close_range(r2, r4, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) r5 = pidfd_getfd(r0, r3, 0x0) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f00000002c0)) r6 = perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x80, 0xff, 0xd9, 0x1f, 0xc5, 0x0, 0x18017342, 0x400, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x218, 0x3, 0x5, 0x8, 0x90, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4}, r2, 0x4, 0xffffffffffffffff, 0xc) ioctl$FITRIM(r6, 0xc0185879, &(0x7f00000003c0)={0x81, 0x1, 0x8}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r3) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1c4, r7, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x55}}}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xcb}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x4}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x1800}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xd9}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xfc, 0xbe, "06526e70a02cab1860078ce38d29465b6e5b9e1617e607f8a218b5fc7af7fa866b8af1b9f26e84ff45e89bd07de4723a51f5bcf84fc43e80e8ff228121cb6452c44ef217679806e8d5dc5ba2cd9a6272d34205db95d104ce85d7bc2bb28cf6d85e3464021e48a214073e093c8e6c821bfbaf025b2ac9ea1bada0503831cb58006ee9da0b1831756de60457934bbf1ed2b2f0657ebe6097724c45b607f9ebb038ccfdb711d3d5d4b5ddb0836f33a012866aeaed62d585adbf96d64b884a6fde8f5b44ef97621b6cb51e0d8eeb4f6f7a4aecf7628c3f3035783796d7f13cfc889e3102db9af11c6567146894534ddc011b6aec32d63051aae5"}, @NL80211_ATTR_STA_WME={0x4c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x43}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xed}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40000001}, 0x20004840) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x4e22, 0x7ff, @local, 0x2}, 0x1c) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) [ 74.790819] audit: type=1400 audit(1689868634.139:6): avc: denied { execmem } for pid=262 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:57:14 executing program 7: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='\x00', &(0x7f00000000c0), 0x48, &(0x7f0000000100)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0xffffffff}}], [{@pcr={'pcr', 0x3d, 0xf}}, {@permit_directio}, {@obj_user}, {@hash}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@obj_user}, {@subj_type={'subj_type', 0x3d, '\''}}, {@obj_role={'obj_role', 0x3d, '^#!:]%&-:'}}]}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) r2 = accept4$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000240)=0x1c, 0x101000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0xffff, 0x80}) r3 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x80, 0x400400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@loopback, 0x21, r4}) r5 = syz_open_pts(r1, 0x4800) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000380)={0xffffffffffffffff, 0x7, 0x3, 0x4}) pwrite64(r6, &(0x7f00000003c0)="bc8f000599f10a37b2b008c4aff842f7e5da1d1c645addd9b829ad21e60e92850001e5811001e30d572f28d3118bcff017cabf3bfc95fcb0d67d701bc9a941ecae91262931c2116adbd55309538a966191c2ba63a2e3f27f0c4e12a75ab8623cbc7ba95e6b43ea9b3a40ee61d856bbd92f4e002d8f86f25bc8437b6bb9dc76b09273b2c3fdb7b109a661e877ae9459fb26ec219d4dca7e290d885e21ed36d7c59830ba9a8f2d87ec48d1e6", 0xab, 0x3f) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, 0xffffffffffffffff, 0xb2453000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/diskstats\x00', 0x0, 0x0) connect$inet6(r7, &(0x7f00000004c0)={0xa, 0x4e22, 0x2, @private2}, 0x1c) r8 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x6) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000500)={{0x1, 0x1, 0x18, r8, {0x7ff}}, './file0\x00'}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x8f1d2000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in=@private}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) r9 = syz_open_dev$vcsa(&(0x7f0000000680), 0x800, 0x20800) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000006c0)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, r4}) [ 76.001367] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.002990] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.003658] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.005382] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.006548] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.007396] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.135911] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.159249] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.162945] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.165699] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.167943] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.169397] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.184871] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.186265] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.188546] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.189355] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.191231] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.191859] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.195954] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.197922] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.199319] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.200957] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.201000] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.207295] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.214889] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.216709] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.246329] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.248762] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.250435] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.290393] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.293342] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.294649] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.295964] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.313297] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.314368] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.323698] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.324868] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.325837] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.327975] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.333842] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.334909] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.338829] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.339870] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.373281] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.379324] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.397840] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.407230] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.414813] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.019673] Bluetooth: hci0: command 0x0409 tx timeout [ 78.211140] Bluetooth: hci1: command 0x0409 tx timeout [ 78.276258] Bluetooth: hci3: command 0x0409 tx timeout [ 78.276289] Bluetooth: hci2: command 0x0409 tx timeout [ 78.403090] Bluetooth: hci4: command 0x0409 tx timeout [ 78.403590] Bluetooth: hci7: command 0x0409 tx timeout [ 78.467213] Bluetooth: hci6: command 0x0409 tx timeout [ 78.467237] Bluetooth: hci5: command 0x0409 tx timeout [ 80.068453] Bluetooth: hci0: command 0x041b tx timeout [ 80.260112] Bluetooth: hci1: command 0x041b tx timeout [ 80.323061] Bluetooth: hci2: command 0x041b tx timeout [ 80.324609] Bluetooth: hci3: command 0x041b tx timeout [ 80.451057] Bluetooth: hci7: command 0x041b tx timeout [ 80.452498] Bluetooth: hci4: command 0x041b tx timeout [ 80.515096] Bluetooth: hci5: command 0x041b tx timeout [ 80.515532] Bluetooth: hci6: command 0x041b tx timeout [ 82.116043] Bluetooth: hci0: command 0x040f tx timeout [ 82.307042] Bluetooth: hci1: command 0x040f tx timeout [ 82.371057] Bluetooth: hci3: command 0x040f tx timeout [ 82.371499] Bluetooth: hci2: command 0x040f tx timeout [ 82.500049] Bluetooth: hci4: command 0x040f tx timeout [ 82.500474] Bluetooth: hci7: command 0x040f tx timeout [ 82.564096] Bluetooth: hci6: command 0x040f tx timeout [ 82.564483] Bluetooth: hci5: command 0x040f tx timeout [ 84.163108] Bluetooth: hci0: command 0x0419 tx timeout [ 84.355118] Bluetooth: hci1: command 0x0419 tx timeout [ 84.419104] Bluetooth: hci2: command 0x0419 tx timeout [ 84.419511] Bluetooth: hci3: command 0x0419 tx timeout [ 84.548077] Bluetooth: hci7: command 0x0419 tx timeout [ 84.548513] Bluetooth: hci4: command 0x0419 tx timeout [ 84.612051] Bluetooth: hci5: command 0x0419 tx timeout [ 84.612463] Bluetooth: hci6: command 0x0419 tx timeout [ 121.323217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.323812] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.493421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.493934] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.845986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.846530] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.920813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.921635] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.970651] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.971389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.152248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.152773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:58:01 executing program 5: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x7) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb04c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x5, 0x1, 0x1, 0x0, 0x80000001, 0x5e7fa4f27916d083, 0xe, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x141a, 0x100000001, 0x4, 0x8, 0x4a, 0x5, 0x2, 0x0, 0x194, 0x0, 0xc538}, 0xffffffffffffffff, 0xd, r1, 0xf) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x81, 0x5, 0xa8, 0x3f, 0x0, 0x200, 0x400c0, 0xf, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4180b591, 0x4, @perf_bp={&(0x7f0000000100), 0xd}, 0x10120, 0x2, 0x1, 0x5, 0x3, 0x74a, 0x1, 0x0, 0x80000001, 0x0, 0x2}, 0x0, 0x4, r4, 0x1) [ 122.468731] audit: type=1400 audit(1689868681.817:7): avc: denied { open } for pid=3846 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.470375] audit: type=1400 audit(1689868681.817:8): avc: denied { kernel } for pid=3846 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:58:01 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="01a11c6a5b0000001800"]) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x7, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) [ 122.566824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.567478] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.581075] audit: type=1400 audit(1689868681.928:9): avc: denied { write } for pid=3854 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.587308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.587801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.761023] hrtimer: interrupt took 17243 ns 15:58:02 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x4e22, 0x2, 'nq\x00', 0x20, 0x0, 0x43}, 0x2c) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xce, 0x0, 0xf9, 0x6, 0x0, 0x0, 0x8000, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0xffff, 0x0, 0x0, 0x4, 0x7, 0x7, 0x0, 0x6, 0x0, 0xfffffffffffffffa}, 0x0, 0x4, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000a20455fccc77d96921c74a00012400000000000a00"], 0x1c}}, 0x20000000) [ 122.800287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1186 sclass=netlink_route_socket pid=3872 comm=syz-executor.4 15:58:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca7a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0xffffc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x40040, 0x0) r4 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r4, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000115}, 0x9dee9b3be1e5330) 15:58:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80a80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x2d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sync() [ 122.930250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.930754] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:58:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80a80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x2d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sync() 15:58:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x68, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9f62a4c21970bd149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x7f, 0x4) 15:58:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80a80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x2d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sync() [ 123.110076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.110763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.204856] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.206234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.288696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.289625] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.310594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.311411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.383491] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.384036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.967167] mmap: syz-executor.3 (3945) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 124.333578] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.334751] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.375275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.376200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:58:18 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYBLOB="01a11c6a5b0000001800"]) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x7, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) close_range(r3, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) 15:58:18 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) flock(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f0000000140)=0x10) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="99cc6197fdffffffffffffff85139352618ea47af40b01ac66a64fcbedadd3509718afd3a1f14e9877a281849459f6cdc5ba7999771bca6908407a010dadaac26d58f8c6b253115dd6039934be566d89d07872f97e4f0593acea9f68157f713f044e302d68b5bf2aefbc3d4c857fcbd68023688485a4937e8b39f137141afc3ccaef", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) sendfile(r1, r2, 0x0, 0x10000027f) 15:58:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x214, 0x19, 0x0, 0x101, 0x0, 0x0, {0xa}, [@nested={0x200, 0x0, 0x0, 0x1, [@generic="783c0cd38fe3324a77cf6da5ea87b6733eb4b70f41a3f1a5ca116d9a6d8505a8cb98b98ff0e2ebf22ea428830e6cc767d59a79000dd3d22eb06950b3f0708cf360abee47934cdeb2b7a63831be2dc8a7a9a7226deed1481c2f951121347501608ed4d231716b07e8ab", @generic="991e2c5e3e9025fef9acae46c9282056158a43f36791a9235742931a8b25e9e1d6a44b927f3add09b1c09454ca556509a4bfad0f61bdde23f3103a72148bbc9637be046be667abe8177c0bc4235363cb5c6a7184032f9c1c00e3de71a041f58604fb1bb5e03079f2a6c2d25564d7c0d14246dce769d7c80fe2ca3137df35b17b8b4f407dbfe8e56a1e81bd72ac6ff4fb950c033fc569c3233a8e5599c475ea599ae841921eaeaf143235b832d3aa43660564edd774dcd5155aceb68b231580462509d8f172f985c8a9779d1f98f835375c6b7520d4e849137470188cd811912b7d3ee99a", @generic="24da6f12c5fca733d656aadb342c29697a170654dadf93df929f8c56baa9e0da5ceb6e07b1c68eb487074f4b5e966d7c3efea0c2d49af4bb8e6ce6ddde4364e3fa7879e26a2ac700a07a6e801df86672d0093dc211913672d22e93ccdf7ef94258833f79ed95b6950bdbe84804f1cc6b115b25e9edc55d84797eeba263637fc04801aa58e02dccc0e840364683762b3eafa8669b32d67c99d2a7b2341ee8e25eedb3f6508e5d0bdf8f88c0b554f5a7"]}]}, 0x214}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) recvmsg$unix(r2, &(0x7f0000001800)={&(0x7f0000001500), 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)=""/192, 0xc0}, {&(0x7f0000001640)=""/182, 0xb6}, {&(0x7f0000001700)=""/169, 0xa9}], 0x3}, 0x40000020) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$netlink(r3, &(0x7f00000000c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000380)={0x1104, 0x1b, 0x1, 0x70bd26, 0x25dfdbff, "", [@generic="46d34086f697a2d89d9e2203c21dee77093f6f1269fc3799d5e880c155847610ffa756163347f2f21aa7d5ec313f4bb64e029369b72fb087769be5085edf31b5e71f5bc24bf229a1b09dc9e347a4ca6af11bef5830cfa4ef4343804c1f6d555cc569baf437d77d45ccf5836e005f286ef3db6249e7ba15c38e02670857271f26b04402dd10992ba12604e65a2319d86575cfd84572defdc60e0dae508e3bf54930ea81e44348e0c02c0adad221d669426d866cbfb9d7483fd8d93051af0adebd961bb217963983081f52be778d11e9f2b01a85614fc5dc3d40c32fb081942657e202", @generic="6827d2128451012dd746e69a3567e946189500b3a666a3e5ac1507dd0376d8497a1ab6beec46ec3db12b647fa2986ed338e56d55845c83f13b5f3e13385f39ed443ac81dccf8075b242d3c47f7f7b65b67e57282d2cfc5408485b42b6521912d5e8ec15555f43e80be32c463bf6bd0b21d370cd729e7018311bae0786806b913f1c7c1611dcfb7754f2fc2f1edfb19b5e7825ab33c4fe450a912f463e281f2fbf1806e2353ef65e1132fbb77da92331b722e682615a931666f4b3b4bf9aa80d6b5e00614e11367887b5ad4f75e850bc6a9fc33026644c6bf416da0b1ab4704a38ed8150b4f644a9466f0f66fbaccd544d3cf7ff0ef4c6f755e5881fb459f5d202a32eb47ae0df4718de396863f64dcc07f5d6c047dad45f22974717ebf6f7f08e2e0861e2bf04b692c9dd4bd96828585e837f95d0ffca08fa0d14366f1480b465b8018e781d5d83f18d08d2d3722122f318113f734d45c396f02fb6193b145d18abb0a9f092ea47229ac9d03b125f41cae6eecc105ba09d8cba07898a446616855f6d5abfa2daa1e7289c41fe87b6fb54a8b9daae1df243bec602e6a47042f61a8da9d01882880239b6060f6f74c3921ac78f60a095b4d4512c816dad39dde264514de06f0f9f1d630d93c563b51db4f7ba52449952e32d5ded81f3db152bce343efc92986d44426e7af617b13f52ebeb95266177257bc71b48da13a7297dd6e7074f684d74a70884ec4ce50d48b123c1df141f9f6ff9c2f67d714800723a824a1408977df4fce1b5c6ce2f8eb7e29575122b85f4e7da05547e934f06fae18be08f0564c1c8689b17992825dec5397d02399c1db1631566d6670b28f05cc687b560393974836013380559c31c97df85e668b6eb105ac145087318aa17a896f6e37652dd807f1f7ba03301f1b3013199a4ec34c5a077d1fe67eb19cfc7f2168b3f013a869a2e93a496928a82561fe5f97471a5c70d04d6905a84f8bc618887997b06ece4cff47db0b77d72cd646a44ffb5d51eb08edf17d02901052a55cf564cd173c0642184ca48204a1c90c39cb07a4669da205796b24ed39db1343fd06f01f3f2776b907d839cfa16f057bcda6b34f9dd99b0c2d08b0dfd3890fc7fb5462c71d2406230c5d8818893bce720613e95120d443f0bba60f1089fc1d8d3ff022b82f662d08c4981106463d59eebd44f3ec8e88e046988bfce70afb8ec7fd4a74c2030ee16fe90ba3e350fcf6f1f4e18ce8d8c30811458e282ba7f2d45ca14985db3eeda999a1511540ee5cee2124ff0e57a530c33dd4a881978c479711633c5a751a66aacd2fe0bd38b60cdfd31f92519a35030add3dff22a94b658a3cd7a6cfe95251b9669f75c093b146533cec0ca528069c2fd3060920a7acf06fd11da70ca5f233fde5369710f08b54303b20ccabaf58b4e7e8213c8890e2320b1110692daf7e039f2b2ef98ec04d99d20b9037289d9836328015541d4b98b74ad819abccf8637bdf8b051fdee1b910df4b18d7a4dd6d426d9b513f3266f0a97980c4c2f62d41eafec9c500ccf6c0ea7831826eafdb0a967ea060810ac694e878cb869ab36360840cb89008144aabd84c62530f8792b34508d76e863b0abb647dfe159c052e28623ae86114a984978aeabfdbcaa0d7fdf74cf81742a75d29224c5ecf3cbe1748fc7de0c45d59fb2a0ea48365fa0c7d0fdb42c1ff854d23a8689ce4a0870da79dc99b52133f33a3ffe89754b9cf053674c003bf12b3c648c43be8cdc55b7bdc8e347437c5fec423d8cb0ba0e437425b683e8e0463557e8fa12751af5d89809bc3011e8ad15b86f1b98a576c0f700074cadb736f7898ff3710d860ea940aced80b668331c7f1609523c48e907c69a72a4a4f83cc7d83216ff20cb53c407da5bb1a748486e7f5c13607bab6b24ccc665ccae3ef7734eaee06d1d42e7638738eee03805085799950ab359963467139ea503cfb903ac041e8e8d3bba047b7b5d7a4b6ba681435f69ec44589d78311ffee26026b52f68e70253381b5172aaffd82d03e2bff11902948ee9a821109a3c2294d9f2942156bc04464f7b8d6a2ced9bd108cf04b2bcca2699e209f5a90c62d70e56ba6dae0e13c6bdb96d345389d3fab43231e5aa51028f3b4a4b35c0ccdd4b3200d517148df4796506a6fdd6fdc3fac5cc2120cbde5208d349c81fb7041ae23b59fcdde5c89f405d15744c62e13de5a52c5834112e5392bb07e63154cf73a32d5743a3a8a3ae8990d859296ab38890e9a5e4834ba648e74acc32247d608ec2dfd70015ca5c26f86a46813cbc71c797ce560690e1e70c3aa3c9fa4e0bead60112625360065da96e4e86380717df13e324ecc1b8796599e22a2f8b306b91f5b9245e62355ba53675d8f6ebe0a9c46082c2f10003518f75b66e51dfae69a985ed88d66bccb5f929befdcd6134d98a4572689d2ace1d21e800aef3d431b2ab2556b705594c8bab107ac24039e9d6f2ccc5b9948a68e3cf48ac00265809320023e16a83b6f1671e7b7851cd7f1122c498cebfb1c8a3135a53942c05f0ff34269e9bcbb3804d40b433344369d38659bf84f56c17f3a20f29cbd9704baee9880fe1914cf13c94254c5ab81f0ec6631daa87317c109e972ff88fe0b72d891337ae27ae576d8ec4d970fe21e16d415d2a5608887f0ff8e8c2d014961402ec080da371ced46c1d4d987b76ffbba15ff8f74c97c391d8da967c8573b2c07adf211eee699697d9d50e8041a7b0e14aeaeef4737c416adb96ba93cb0159e654a24715668ad65f61200776a02e66138ba4c701e0e264ddc0eb64144f8e24724763a59bfd28ea8638563e6a1130768deaadd8bd2df8afa212abda9fdb150ccf2aeda21af6f1af35d059b9c1cac1abe42b87dab431d850e55d33a81a79b30a61f9fe9fbb5ef72d98b245fa09df6ea9d3a7935b2c11c27f949ac832fa1adadd265d5f7c82cc96934c167591a012e07982dd8ff2636bfa95c37ed6d6e537cb96025a34872feaf5c9324127b3151461e4f76e1b60010b98fd7a789e4a932b89d17ba97d0861453843e26bddeeb1622071ab884f5ef94b9926fb3ca03e6bec0e220791e2a4c86affc51ad57c733a2b0f148b19a439d4978f433c7c5d20a4d928e28d137f685f83364c287af16106cac36b9077815eb8ed0e593c560211fe82dad2201dc9a0a1e7f1f4d73120e1c1bdbddcbaba5e7b74afd05dd747f0df9404036a96191b197aa2e72cfe1448077fd650ee03bb1b97668b79b4a045e3ab3947813ffdb3d9f1743a2f61274119f9a13428a0c7c33ed819f0c15fcac370532bf1d01d9da7d9560651787974fdd743ee1a85ad2d5037267f5f924027d67f6960f8cef0afdae6b1f2974d65298a704df560b02d63717b675bc8b9a58b0af44b1d78a89dfae86d5f96af9764b10ab5df0ed66fdd4b4f2fd6c7f63a945bd60ded087d3ba0bd5a71d75edadcd61827c0c57ac6a41d20ce04f05f5f9c6bd5b97c9c6bca1bc632143cebe80c45e6b0cb3126a1a30b0a5fce7099be581bb55c1153b4412b50d77e8c7f8f023aabd2b54993aa8d658286837016b0fd49ab83cda1c7ad7735607e5799db6d69de466827ac4681114bb4e4a581081f9ce6e441f894ceebc271203732a5f2310df161d925c05d6a4b67ad94bba27aebe266aefd2202a53e493f68aaf83b68cac542eb479820f1ea746c686e084b808673fef11a8c20c8772ef31754d81b02521d610ec820818041342294a32c27a59ae3daf822b25d228ab7a86b1227521126c642e65267c1050e2a7c128c359e439971591f3bff794dbfe9d9a3863a9acbb2935e8986bad177bdffe8e6ce7e4d4ce5435960a044ff0eb5fd465ca677655534eb4518debcfd7c81b0ddbf13345d744de780f9c05f4f15d4523b8476a3ccd6d1eee69bfe2139f01516619d0c6fcddb78ca9b51971f55880f968b979a286624df2bed0ec6694a14f1d88659fb980bd3b004f92182e484ccfb5a4a3e320814e95792d3230cccf9f5d5b695ecb0aec3f4bb1e0c4a9e3f27d24bfd2639cda285532cc3d46b763e42f466fc071c235546a6dd7aa590b29f98f085fe77c70e772364fb395b2bef2ed428484d7fd11b0fe3a278dd9725af0e143cb988b5529266f62929d5033c1f63dc56d3bee04932d5562a3b1787a2a115d82420f00a99b0340ee449eae9c29429d6cd2bca7f76c0d661b13b0235aea15d2a3ad8b6bed9969964ff4f8c80ce9a2ac54d0416ad63b027e2dca0fd94fa93e9a1488a0a696ba9fb91ad1aed8ef5bacb152e14aab208cfc5d3939ec8198af7d42f16f88252025a56d1a53a43976179ced02b02d63aa8b8582d66742ec858d48fd5e680cbe45c8c0fd4e7cbcc4adfd24e15bb7e9e55548e0078be97afae888f2e10ae3701076d6b3d2e5306f5c9df0fe7c2d26fb17faccd4db94640767f683927f5f07bac6c7563bd30a410bbb11dc86ed61a01d1a36c7c8f7f32f1d21dad2473fdcffac96da713b10224a06a3f604b7f5b7e7821364a1e44d1d20b9084006e22190a9003279b416e3e10ff7e02df4ac207c2a88d6868920bb4955848dbf45ec4f25dfc1ee1c45edbd8b3deac10fdcf32dd7b6efb5b51f5ce4f0fe32a74a370e75d4004ac71bf9b12390992f3d3e75264febf63061ce5a1384f2b2e640cbaf53408c507fe5e38335a818636fd41a035d94bed06e1791080a7a3c6e893b437b678cd96284922e1202dbd5251c947a705d1fc67a76e7b0780d97412df4cc61b3f2153ea0daa22dc084ae75a9d8e4baca9b91e35c4a89e13dd2918971d925760fe656fd268fb4909d5336298723d7545d1834cf7c8f1f6581d7f90f0a919ed33f24d3bd1745c0fe5748168c6d5c5052a6a1e79c37680b62e55e7b5cd32bcb4dd9f7341a76bae5b03fca3980ea5effbfa3eb1168ff6a71f4af088151b8ba50eb57ed3b29db1104466efb560bfceb364cb2332fd3a9b6bf00cd4328e519175c1b00bd36f9704245dfdb8fbe778e4f65694174d4e210ee4f5a494e14c64211a9684fd3a991fbf6d9fdd19b01c9916083690e4dc01349f87752f1ea51bcc986c9bf2fd600414a3c5cb0fb9f596f34369524e628bb5c1acc5bce30902fa6e4fe6b3eb90b71a866200da14f322868ef05e4270d6444f7894cfb2e2a1dbee8612b7193370d8c016b826aaf86aaece52dab503c12fce9062a893940161f299e6c73a8649c5b769ddb3bd5e8257e2675cbcf3f9bf8217f8aa7fd9a09df5ed400076845d84488abca0c48dfe116b743abcb2fc9bc4b56245b158eb5b2841a5e9e8752548252234a1823c531c82f8313c35d74cb2c71454fdc46f548cb0f65ee86291ec60994f1102e804091313cde6572ebbc0e60d2f6751e7b83a6e7c329acde30968f6c4b63047ee3426804702d2f24bd223f9d156f4fd31ad17d631d8de4574e1e20c9555d729fd43715bc3faf758fa68a96a6b25cadb731fff27c0de08f58a1db81cd335bfdbba7e1e854805321c8d5223ce06408f668d9c8ee67b5d425da4f30d1937a4ef195766e2f7f64d2362257364575f0cccc5d6f831373b901e75b6f69efcca49fd64b8bbdb84b42f2f44eba00ed18c2bc21f113c2eb4df5bcc0546a9830f28e0e5f2064492b5b8e8dd47dd9ec220f74d66b081496291cb4a740b585f0a5d8a3a1544aeaca1f5205bb44e6c15fa6b29a86f2c6a8432ab39f29921e54fb480b514402662207f49f1426f25ce279706daa7b8d47978ba27690b73a399db70ae8570711ecd86133e5b1fcaa973d305633575dcc04e85436170cf27fe8de0e0e978b5098", @nested={0x10, 0x5d, 0x0, 0x1, [@typed={0xc, 0x5, 0x0, 0x0, @u64=0x5}, @generic]}]}, 0x1104}], 0x1, 0x0, 0x0, 0x10}, 0x20004801) 15:58:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000002c0)="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") read(r0, &(0x7f0000000040)=""/137, 0x89) 15:58:18 executing program 0: io_setup(0xd2d, &(0x7f0000000400)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000480), 0x0, 0x1, 0x0, 0x2}]) 15:58:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:58:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x514802, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2a000406}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40810) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r3, &(0x7f0000000280), 0x4) r5 = fcntl$dupfd(r2, 0x0, r2) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x1, 0x81, 0x0, 0x0, 0xfe53, 0x2, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x201, 0x4, 0x5, 0x5, 0x7f, 0x1, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x3, r5, 0x8) 15:58:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80a80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x2d}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sync() [ 139.309623] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.6'. [ 139.337493] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.6'. 15:58:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000100), &(0x7f0000000000)=@v3={0x3000000, [{0x3, 0x1}, {0xd2d, 0x4}], 0xee00}, 0x18, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)={0x8}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 15:58:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x10401, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x1}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x3f, 0x5, 0x9, 0x0, 0xddd, 0x88026, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x1020, 0x40008000, 0x2, 0x3, 0x5, 0x10001, 0x9, 0x0, 0x6, 0x0, 0x4}, r0, 0x2, r1, 0xa) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$TIOCSCTTY(r5, 0x540e, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 15:58:18 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d70f0725b662572cb4dc42f9fb5e73c1ccc127735c029b9d52be363b9aa76a2a142549f7c5e41eefe6331dd92573403e7869c52ad60f71f5361"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x7d, 0x1, 0x80, "a949fc2cd42a3ae95cb00e5f7e6c211d", "84d1fdaec06aea9194ca0f3c072160d3d038d2d6b4694169c55f820688fd0a4a54333e5adc92db754f33a9e4f588bb9486362ed497c1cfe52ddef83c90f679de5ad8634973ee6abd200793a430f3a00454a54359ab479a1c6b4a4ea31e3391aa591304869b5d6628"}, 0x7d, 0x3) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:58:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:58:18 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 139.510706] tmpfs: Unknown parameter 'mpðr[f%rËMÄ/Ÿµç<Ìw5À)¹Õ+ãc¹ªv¢¡BTŸ|^Aîþc1Ý’W4熜R­`÷Sa' 15:58:18 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) flock(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f0000000140)=0x10) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="99cc6197fdffffffffffffff85139352618ea47af40b01ac66a64fcbedadd3509718afd3a1f14e9877a281849459f6cdc5ba7999771bca6908407a010dadaac26d58f8c6b253115dd6039934be566d89d07872f97e4f0593acea9f68157f713f044e302d68b5bf2aefbc3d4c857fcbd68023688485a4937e8b39f137141afc3ccaef", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) sendfile(r1, r2, 0x0, 0x10000027f) 15:58:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) flock(r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f0000000140)=0x10) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="99cc6197fdffffffffffffff85139352618ea47af40b01ac66a64fcbedadd3509718afd3a1f14e9877a281849459f6cdc5ba7999771bca6908407a010dadaac26d58f8c6b253115dd6039934be566d89d07872f97e4f0593acea9f68157f713f044e302d68b5bf2aefbc3d4c857fcbd68023688485a4937e8b39f137141afc3ccaef", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) sendfile(r1, r2, 0x0, 0x10000027f) 15:58:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x514802, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2a000406}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40810) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r3, &(0x7f0000000280), 0x4) r5 = fcntl$dupfd(r2, 0x0, r2) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x1, 0x81, 0x0, 0x0, 0xfe53, 0x2, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x201, 0x4, 0x5, 0x5, 0x7f, 0x1, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x3, r5, 0x8) [ 139.875656] tmpfs: Unknown parameter 'mpðr[f%rËMÄ/Ÿµç<Ìw5À)¹Õ+ãc¹ªv¢¡BTŸ|^Aîþc1Ý’W4熜R­`÷Saw' 15:58:32 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:58:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x10401, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x1}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x3f, 0x5, 0x9, 0x0, 0xddd, 0x88026, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x1020, 0x40008000, 0x2, 0x3, 0x5, 0x10001, 0x9, 0x0, 0x6, 0x0, 0x4}, r0, 0x2, r1, 0xa) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$TIOCSCTTY(r5, 0x540e, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 15:58:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x10401, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x1}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x3f, 0x5, 0x9, 0x0, 0xddd, 0x88026, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x1020, 0x40008000, 0x2, 0x3, 0x5, 0x10001, 0x9, 0x0, 0x6, 0x0, 0x4}, r0, 0x2, r1, 0xa) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$TIOCSCTTY(r5, 0x540e, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 15:58:32 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d70f0725b662572cb4dc42f9fb5e73c1ccc127735c029b9d52be363b9aa76a2a142549f7c5e41eefe6331dd92573403e7869c52ad60f71f5361"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x7d, 0x1, 0x80, "a949fc2cd42a3ae95cb00e5f7e6c211d", "84d1fdaec06aea9194ca0f3c072160d3d038d2d6b4694169c55f820688fd0a4a54333e5adc92db754f33a9e4f588bb9486362ed497c1cfe52ddef83c90f679de5ad8634973ee6abd200793a430f3a00454a54359ab479a1c6b4a4ea31e3391aa591304869b5d6628"}, 0x7d, 0x3) read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) 15:58:32 executing program 0: iopl(0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 15:58:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_audit(0x10, 0x3, 0x9) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x6, 0x20001) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x2, 0xda4, 0xd17, 0x400, 0x4000000}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @in6=@mcast2, 0x4e22, 0x0, 0x4e22, 0xfffe, 0xa, 0x20, 0x0, 0x2c}, {0x3, 0x6, 0x429, 0x1, 0x1000, 0x8, 0xdd6, 0x9245}, {0x2, 0x0, 0x7ca}, 0xff, 0x6e6bb9, 0x0, 0x0, 0x3, 0x1}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in6=@remote, 0x3502, 0x0, 0x0, 0x33, 0x6, 0x0, 0x1}}, 0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@private0}, 0x14) openat(r1, &(0x7f0000000040)='./file0\x00', 0x424100, 0x0) 15:58:32 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:58:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)='I', 0x1}, {&(0x7f0000000000)="042a", 0x2}], 0x2}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)="6f11", 0x2}], 0x1}}], 0x1, 0x0) r1 = socket(0x1d, 0x808, 0xfffffffb) getsockname(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) [ 152.892103] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:58:32 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xac, 0x0, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xc95735d896b6c033}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x1000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40084) [ 152.917919] tmpfs: Unknown parameter 'mpðr[f%rËMÄ/Ÿµç<Ìw5À)¹Õ+ãc¹ªv¢¡BTŸ|^Aîþc1Ý’W4熜R­`÷Sa' 15:58:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x80000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x80, 0x7, 0xff, 0x3f, 0x0, 0x5, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeba, 0x1, @perf_config_ext={0x0, 0x5}, 0x8b40, 0x3, 0xc5, 0x5, 0x7, 0x8, 0x8, 0x0, 0x5, 0x0, 0x7ff}, r2, 0xb, r0, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:58:44 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x842, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000bee80111000000040000001739000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="880000002daadbf4aa394b2d6c7ff9255cddf4a9fee7cf741a58f56c303d5b5e2ff0308dfaae19e0aee1de0e4bd557ebefcb499781d046b07539c097aa859a40b206d30ee0ad225d389941ac8fdc6dcfcc07ed3fba227ee605dc0d1bc6f125ed68706025ee3f64d194a45ed9219291faeb591f9488f72e3af89ca71551cc27ac0784545253beccb0bfa183745b8ceada70e62f9c019597253ed1175a955afffac74d388eed8919806a0f6d955470337ab1e78c17648d6200", @ANYRES16=0x0, @ANYBLOB="00082bbd7000fbdbdf250f000000080006000400000014000380080005007f000001060004007f00000008000400010000000400038008000400faffffff0800040002000000080006000c0600002c000180060004004e230000080006007365640008000800ff030000070006007272000008000b007369700008000600ffffffff"], 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r3) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '@-\x00'}]}, 0x1c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x28}}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="01d02eb31dc8fe25c8da9988126754edd6b7cf4a97525c6e8ce257d897c6850217d020208a6646d42e50ae7652ae962552f1aa627d8389f3788b78fac457d4bab58e", @ANYRES16=0x0, @ANYBLOB="000327bd7000fddbdf250500000005000100010000001400030020010000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x1, 0x3, 0x2, 0xfa, 0x0, 0x973, 0x3, 0xf, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x80, 0x0, 0x5, 0x5, 0x6, 0x3, 0x1000, 0x0, 0x101, 0x0, 0xdd}, r6, 0xc, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008804}, 0x71696745287f0b50) sendfile(r0, r0, 0x0, 0x100000) 15:58:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x10401, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x1}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x3f, 0x5, 0x9, 0x0, 0xddd, 0x88026, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x1020, 0x40008000, 0x2, 0x3, 0x5, 0x10001, 0x9, 0x0, 0x6, 0x0, 0x4}, r0, 0x2, r1, 0xa) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$TIOCSCTTY(r5, 0x540e, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 15:58:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000040)) r1 = getpid() waitid(0x1, r1, 0x0, 0x8, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) keyctl$set_reqkey_keyring(0xe, 0x5) keyctl$set_reqkey_keyring(0xe, 0x2) 15:58:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0xc) fsmount(r1, 0x0, 0x0) fsmount(r1, 0x11465655e9376c68, 0x4) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x20, 0x9, 0x80, 0x3, 0x0, 0x7f, 0x880, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_bp, 0x2032, 0x40, 0x3, 0x1, 0x3, 0x2, 0x5, 0x0, 0x3f, 0x0, 0xa09}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) getpeername$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) close_range(r0, 0xffffffffffffffff, 0x0) 15:58:44 executing program 7: mlock2(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x16038000) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000002800)={0x0, "b74019cd8441d38f1b68a371098837a1"}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x8, 0x7ff, 0x100, 0x6, 0x0, 0x25, 0x0, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000001700)=""/198) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) dup3(0xffffffffffffffff, r3, 0x80000) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001800)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000026116fd77555775d83929af52f57ab30c5a7ebc39ddc3f151132df98607580ca00002a305df1b00ff000028d5bf000000000027003cfc61ef06d6ff8035df92ef35417f00000000000001010000844bc3ab4823000000000003003f0000000000009ad65578000013000000277810c500000000000000000000dbfb4533394ad01dde99771afc3a482ebbe210a862cd764ea9a3a3d6c4f5bcf7358c5a4c9790"]}, @subvolid}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/221, 0xdd, 0x8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="feeb8943efa40300361902cacacafc29b23403af13201e013a73c00a03632b91f1809e1f9f56b2240b0066f263abb7b968828151a6242b08111799da96ef96170000c7b4edeffd26b339510528ba584b8d7c019bd38a1edfcbb3ea000000008800000000"]) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 15:58:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @auto=[0x50, 0x32, 0x62, 0x0, 0x30, 0x62, 0x63, 0x32, 0x66, 0x30, 0x36, 0x64, 0x65, 0x39, 0x66]}, &(0x7f0000000280)={0x0, "488f36f9aa2045ea5625bd5b5b4a1f84c11ff3cdae194099a64bd5021332af275960e45ed0ca69017101f4bbb1263a2ee3be973cbe82df0bdce89b6360c1faf9", 0x1a}, 0x48, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3, 0xdd, 0x6, 0x1, 0x0, 0x4, 0x280, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000180)}, 0x43020, 0x3, 0xa0e, 0x9, 0x7fffffff, 0x2, 0x7c42, 0x0, 0x3, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ftruncate(r2, 0x10000) [ 165.514748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59582 sclass=netlink_route_socket pid=4070 comm=syz-executor.1 15:58:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = io_uring_setup(0x50d4, &(0x7f0000000240)={0x0, 0xfffffffe, 0x0, 0x1, 0x1c9}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x5) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="77368deed56cc25a2c117e329a2a2722e17b98de26df5d6e299d401d5c9ea0532311d99f0bb79df4f9d8087615891cde7758d6f96e6f1995cbc2707b1facdc3116d6bb0250c69008257a9c74210834c2d0dd47efb4d3c3a7afa297dba049a2e2eeceafefce0f6c87e2ae9e7dc689918eb82e85bd795fdebccde54372a4d2c091c6d88e394fbda056da91cea1b024a9a90ff9436a5658c7a98b") perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x5, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 15:58:45 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000b40)={0x1f, 0x0, @none}, &(0x7f0000000b80)=0xe, 0x80000) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000bc0)=@buf) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpgrp(0x0) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x820, 0x5, 0x2, 0x801, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x9}, [@nested={0x2d8, 0x18, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x14, 0x0, 0x0, @uid}, @typed={0x4, 0x12}, @typed={0x8, 0x91, 0x0, 0x0, @pid=r3}, @generic="c08482684c0d8c2f5a4d28656c68032737e70ca0c07bb2d1ea3fcdd9ea77d5560e5a5552af3d098e69128a6139a8b7f5738fffadf27971ca46339336fb401e0fa19d07720d4a09bf5e2494e87c29cb0996d10785e7274a86263bafdfb0d8dbbc08bb6180356aba8346b25228d75bc7d667d317ba11d22061599f998221e1555612683ced9e5554d910d08629a58554d06ec972db891fd5bce15723bca9a2beb36653c8e73ddbcd5003b3b6a096f3eab52578b6605183d24a7edf64e3ae55ca0a6338832785a4078eec6f841fa99de70fc5", @generic="de6f2d00bb33de1c3e52bbae10f076d4185eb9a1ce070121506fa6ffbe9296e52ba69ecb29f823e632fac5827613f4e0c3bd8529a176204de7c9e76326f425e6a07975ca5e83e9b1020e6b266067a22cdad72eed5d9d38ba11d14005249a61e682d91e1fb09c09e158edc8a2de38cf5186e33284a5a86db7b7b8d9481cbc7f7f7ce3faaac3b2c69ff7124759f0f9916fb4f6d167884d433be5f2af5bf792a2850504785ce29cb17890e8473bca5edb05731b0e28862d0be717f777e38fb0e23983e007bc3bb71fb989bc57050695c88db60298432236d2692b546c88a825a05423c397b949f4062aae00ca4b4367ef56f7a66041ea69a0", @generic="35806dadfcf881e8db6e3ae26e8cf222ee61e1fe8caced285738da16f7fbe87c68ccdc5ba485528c7b46b02c3f85dc765bbf1ab90d427e5ab0d617dd7afc6b14ea8cc3610d1bbb304b4ca0b1d0af24a7bd99a6b68f89644dba1651dacd779f21a5e280316323619fb8bde873c25361c8127e06614893ff280d60b195d119f514cf54c9ac62992cd330c6fafb5883ecb78999cd9f24cb8d091254f7ec173307fa3a7f41fc9a52eb67c7bba656272db2ba49bdb54ce552c30e93e26e6cfdeb2048debbcbca0bce7ee4e6545c1a630627350719809722f0838da066e1cfa09ce355c6edd70d1aafb500", @generic, @typed={0x8, 0x46, 0x0, 0x0, @pid}]}, @generic="1f5a2201281808bae184ebc26e7f3e47e9aa9b9a4ed5c1ec3ec00b131247f35d2b53da16cbc2e4398ffdd2a09da62fce20", @generic="601fdd7ffa66cdd579c72c8037d1195fc650a42fb67bc02952351e4ec4478893bfc3be38bc24d1794c0cb7820d15ad6ef8924e764a30f60bc95bd0b6d2f6067c811b4186c4e99513c307c8d1109d46733a9df43659d47b0313ba964668bd8c2657b1fdd23d1a483f4cd41ab08ef285c54402d370d8e19d1a4173219ae6e429752919542559df1038fff2bf6d571733682ce12e437e784d56d8e9ebbdf49a1c92b2b1698cfcc9d11bbe017e24d5ff169fd37e376319a86f97ae2aaeb7e7697dcfa58768100dc20dfb76f0610808e68eabda383a287a1d13adc6cdb2a090fa60961c", @nested={0x333, 0x79, 0x0, 0x1, [@typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @generic="f3e09018640607706267fdf50a2fd8f3c1f967a5f7d8267300917cd543136fe82728110526928f985608e91287b68bfcc040097b9b32f91a2ab1c39c3b6e98819ac19a9650ca288c412cdf883227ac12777b5808fd61f2b3046f72891ec7e38a1edfc5cdea740b13d4d1e717fe475aa776d94856a3fd9e830dc96de6096dc1661d7cea13ff19254ba5593d3be756a1cb4a078a15e1d73d981b3371011271c6cea0aa33913942e0d85091426aa83db46956344866e3786387544cbed2479b4bc3facba4a8e5d32f5031db7791e8aaf0b382bb68366d420f6734efc0b5bfad1754ed3851ba6e1aa895780834f6a5887e6b9cc9de", @generic="9ca84bf29239c1ffe2641abc67ad1abd73cd43fa5dea965623070da39691a12485d886e6a804058073e19997b945ecd643c290de17f2ab7532ca0a2850290de073138419766850cf9f35975b8fdf3d8870ba263ec30a909999eb5bb18d5d7a895a265fe2c986b70048525559dc77e67c5b5881d9e839b69fffb5a47da51572192a86d3fd241c364c0ba1", @typed={0x7d, 0x14, 0x0, 0x0, @binary="9d8c7bd6138b747c6175635542b123980b9d2898d2c689a557689c262e2ff779cae381631513e4d085709bb45453a5fd00eea672f67d8cfa64b5b57ed0939992edf8293e48bf10a77c56ac11ed4b1deab28291d4ddf7e4818b939cef786deeb3752d052e88566533e9b19920e3cee11de2627d18872e7c90e4"}, @generic="94b7e5d5e17bba8fe6e47ed61b3cdaa888984d3e8c84dc491dfab23147e6815c98650d8859704572f17f145060d63ea5e4a44c062d2aa044876a9cc85f7e88d35dca1ec76b19b7d6e5713b2bce34bb0e2c57898c8dccebcaf26381f9bd8d5dd7d4b58ff4094cbcfed44f0df05ceafdaf2c4c258726ddb683cca702b2818ebd0fabd3c249cce23985353e0ff6e474172452e7350d1597ae21c4478902a581213955c0b8afa0142acf8607491ca095a0b815", @generic="a043dae1ce4590846f863b6ba4445b951c4c3ed42ff70238c2483d7aa300ae5e47bb32d20fc0a1a1526a2b860540544edbdb670dc659c82bb822ea6f00243bfba5d8bbe79e76c98ae9b22539895b97cbd34dd0955f084716dbb23839f92f03a9d0ad1f6274b914ce07f7b36c90"]}, @generic="12b65f09196636a6371b467c627692c2ffe00b28aac8690a354a6d22b8a2f6091b47110744145211c1955dac83e2278064f1a3e5086fc892a5a4837a909930627d6b16e85a80a33661dd5428718ea00501eaaa93cf813a01f05ba27fef924e2ddf91ac1b15379b0525607b73f7e0287119c2bdafc91c223721b4eb812169c7250b9c4ea1b061884ba7f156080a05f9f1a2b50263a29d7a7ed96fb53f62111de8f054e87017586dab58a1f150fcc525e64ae90ab2c58d4a5eb6182f7b8472d22faf348524f6e3038ec392a369ed20a2640d642ef5ee59e71a6339e3a69f11b9bc8c6d0f117ede3d58233a7801"]}, 0x820}, 0x1, 0x0, 0x0, 0x40000}, 0x20004005) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000980)=ANY=[@ANYBLOB="140000b4227ed7de8068260000040000000000009d49fcf991d32559ac494caaebccf7f6e892a5498d974a2817acea3b3fd17399ffd5996dbf7b03a5797b328efe9cb76749707900444a711a3ef2c1071576797f771d48304001ffcec7ebdd82e2d313f680fffaf4a5bfe0e595a8a8ac193293b44a2d757a94bf6e63f07e42df1197fe578afde97efed73064783d770eee5591176f1e485e3ebf601f5c814a1156c1"], 0x14}], 0x1}, 0x0) writev(r2, &(0x7f0000000b00)=[{&(0x7f0000000a40)="98569bf2a6157d562b643a1ddfffaa1b89f9009639a46eb09e4d3d911c21f4f4f6be87ca77043de3844b5309024a71ea15ad4b9584faa02fa4e65146e2ec9b8bd2fe94810419a8fc68950e1d56002509c2fb4d800e23eaefcbd54f9ffd2462cd87806cb790e7d91ade73619f3846c5f2c76675b41c7b42257de845f183a7b4966cb11c8efbb3d0d484af78be891066d2a147ec7520f8b5fcd57c24023c1eff2c205d3e80f8f8b7014cc7f4814f018930df8137ae67", 0xb5}, {&(0x7f0000000100)="15434d5314a4d2f402a8a9c35db0f52a53b8604ba3234edbc65172", 0x1b}], 0x2) [ 165.732452] audit: type=1400 audit(1689868725.080:10): avc: denied { tracepoint } for pid=4073 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:58:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @auto=[0x50, 0x32, 0x62, 0x0, 0x30, 0x62, 0x63, 0x32, 0x66, 0x30, 0x36, 0x64, 0x65, 0x39, 0x66]}, &(0x7f0000000280)={0x0, "488f36f9aa2045ea5625bd5b5b4a1f84c11ff3cdae194099a64bd5021332af275960e45ed0ca69017101f4bbb1263a2ee3be973cbe82df0bdce89b6360c1faf9", 0x1a}, 0x48, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3, 0xdd, 0x6, 0x1, 0x0, 0x4, 0x280, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000180)}, 0x43020, 0x3, 0xa0e, 0x9, 0x7fffffff, 0x2, 0x7c42, 0x0, 0x3, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ftruncate(r2, 0x10000) 15:58:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @auto=[0x50, 0x32, 0x62, 0x0, 0x30, 0x62, 0x63, 0x32, 0x66, 0x30, 0x36, 0x64, 0x65, 0x39, 0x66]}, &(0x7f0000000280)={0x0, "488f36f9aa2045ea5625bd5b5b4a1f84c11ff3cdae194099a64bd5021332af275960e45ed0ca69017101f4bbb1263a2ee3be973cbe82df0bdce89b6360c1faf9", 0x1a}, 0x48, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3, 0xdd, 0x6, 0x1, 0x0, 0x4, 0x280, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000180)}, 0x43020, 0x3, 0xa0e, 0x9, 0x7fffffff, 0x2, 0x7c42, 0x0, 0x3, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ftruncate(r2, 0x10000) 15:58:45 executing program 0: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0xe, 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) 15:58:57 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = io_uring_setup(0x50d4, &(0x7f0000000240)={0x0, 0xfffffffe, 0x0, 0x1, 0x1c9}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x5) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="77368deed56cc25a2c117e329a2a2722e17b98de26df5d6e299d401d5c9ea0532311d99f0bb79df4f9d8087615891cde7758d6f96e6f1995cbc2707b1facdc3116d6bb0250c69008257a9c74210834c2d0dd47efb4d3c3a7afa297dba049a2e2eeceafefce0f6c87e2ae9e7dc689918eb82e85bd795fdebccde54372a4d2c091c6d88e394fbda056da91cea1b024a9a90ff9436a5658c7a98b") perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x5, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 15:58:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @auto=[0x50, 0x32, 0x62, 0x0, 0x30, 0x62, 0x63, 0x32, 0x66, 0x30, 0x36, 0x64, 0x65, 0x39, 0x66]}, &(0x7f0000000280)={0x0, "488f36f9aa2045ea5625bd5b5b4a1f84c11ff3cdae194099a64bd5021332af275960e45ed0ca69017101f4bbb1263a2ee3be973cbe82df0bdce89b6360c1faf9", 0x1a}, 0x48, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3, 0xdd, 0x6, 0x1, 0x0, 0x4, 0x280, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000180)}, 0x43020, 0x3, 0xa0e, 0x9, 0x7fffffff, 0x2, 0x7c42, 0x0, 0x3, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ftruncate(r2, 0x10000) 15:58:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2f) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @auto=[0x50, 0x32, 0x62, 0x0, 0x30, 0x62, 0x63, 0x32, 0x66, 0x30, 0x36, 0x64, 0x65, 0x39, 0x66]}, &(0x7f0000000280)={0x0, "488f36f9aa2045ea5625bd5b5b4a1f84c11ff3cdae194099a64bd5021332af275960e45ed0ca69017101f4bbb1263a2ee3be973cbe82df0bdce89b6360c1faf9", 0x1a}, 0x48, r1) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3, 0xdd, 0x6, 0x1, 0x0, 0x4, 0x280, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000180)}, 0x43020, 0x3, 0xa0e, 0x9, 0x7fffffff, 0x2, 0x7c42, 0x0, 0x3, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ftruncate(r2, 0x10000) 15:58:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRESHEX=r2, @ANYBLOB="e085d08398e7b314650f225da102d53db719978620f9991dda051cd98dd4c726b27eb62795f29b1fc4dc48714ea5d8f6ee02a25c18a0dc203607b711434a94afd13758eafc261049f397e3a6614aa52f389eff0495122c31fc75b19e77be0fe8e0030f6bcfb993fc2b043e94db947bed3ce804d9c47d25ca999705e7b8ec9ec785494e60b4176de1cd18b7545e6487dc5a2019e8b06571581a6d18e1d70f2573916f86156141271375945d1b", @ANYRES64=r0], 0x1c0}, {&(0x7f0000000100)={0x94, 0x24, 0x800, 0x70bd2b, 0x25dfdbfb, "", [@generic="37648c451ba57be2e980ba1bb0c528143a40fcdec2897fc135dc04cd2e5d0b7e9fd447020367cdf20d7ec2f55dfb43f9f3951884bcbdb5fb2c88682e13ac257f1801fd7ce21df964b319a7957809175b21bf92deb489", @typed={0x8, 0x21, 0x0, 0x0, @pid=r1}, @nested={0x1c, 0x5f, 0x0, 0x1, [@typed={0x15, 0x69, 0x0, 0x0, @binary="aca9f059706d7d9409d8c05bba83510e98"}]}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@remote}]}, 0x94}], 0x2, 0x0, 0x0, 0x8044}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r3, r0, 0x0) 15:58:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:57 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:57 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = io_uring_setup(0x50d4, &(0x7f0000000240)={0x0, 0xfffffffe, 0x0, 0x1, 0x1c9}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x5) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="77368deed56cc25a2c117e329a2a2722e17b98de26df5d6e299d401d5c9ea0532311d99f0bb79df4f9d8087615891cde7758d6f96e6f1995cbc2707b1facdc3116d6bb0250c69008257a9c74210834c2d0dd47efb4d3c3a7afa297dba049a2e2eeceafefce0f6c87e2ae9e7dc689918eb82e85bd795fdebccde54372a4d2c091c6d88e394fbda056da91cea1b024a9a90ff9436a5658c7a98b") perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x5, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 15:58:57 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000004000180a7243464881120643b801e25b0594ebf3e57d205e96c5f7755794c7535a84a7f5a1d01d7d78a7f46b0c7a18d6e61d52db8d58ca87ed4230a36712f59b0596ac3430d1123cd027d2b4f32"], 0x18}}, 0x0) 15:58:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xd705b74b559f465f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001a80)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0xffffff81, @private2, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000002c0)="6ba7b47578fab729a1b66c0d44df1a8d33be7ad01b6f5a73df32c63068cc6f425d474a8bed89e75bac94652d3dbd8c94fdc384a2e92ae90808cd9a8b3465004162d34e7ce0a6702297bbee7e1887161834ac2eab08de60ba91a9d2b6e1e30c520fdcbb9754149d6a3118d7413ac852233de12e624de9339cd9906f59244e54eb9426b56baa795db792", 0x89}, {&(0x7f0000000380)="1d849fdf81518cfa5c15eea6fce61d7052307fa3e1100ba514e9591a3248e2f28ee769b04a0b0722d5a17947f0e55f92dba82686e4473a89a9a68e2b6a86d697ba66219a0aa17af73d470e75479569a05195eb349ca488c3e48a2e9ea956455e2fa216b809", 0x65}], 0x2, &(0x7f0000000400)=[@rthdr={{0x48, 0x29, 0x39, {0x4, 0x6, 0x2, 0xa9, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xfc}]}}}], 0x48}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, '\x00', 0x38}, 0x2}, 0x1c, &(0x7f0000001940)=[{&(0x7f00000004c0)="34d980b3d0c1bd4d8239ebb930f89ef64f1a98049257ae2f2af80ce79ccc93e1bf6eed831832aca8f399fca3d82fd555b52e19ba43beec9e68ec46084bd2d4ca8112c67b0d273548501250f648acc7918ce08014c9d6228615eebcf8ca7d779d4450acd24d5d30c29f8bce7ea7762238d6105e0bb8a906f2db6eeb781b19c49b1f00a6b8dbcb79da7f17912b60a8c46053433e94132272755e3faf70fbbeb8e8d80a5fc6caa6f9f07cacb6051c4c09fa1cfff7478080656bd1c1119dce6b8d0d", 0xc0}, {&(0x7f0000000600)="b1f29794c2174fe2226f53a7c642e9e5f0772fe983ee2125a8e09a67001a267d77bd468ed9329366b3a2e441d1ace03cb554b180321e1e107685648172e40c8d280a0583d3d3135c40bb72073c0f52e894cc98e0555ca3", 0x57}, {&(0x7f0000000680)="e46e16f006433abaff65f20e458640a5169daf5119e1cdb6de63157462db5aeb23bbc2de9c8ac64ea9eb2a5cf58144ccd075bef46a1ace48a7b369ad5054b2ca9728a837fd0318cfb7543a0e2c06f0a4f829807ca50a3d7b1f1312a5abdede5a", 0x60}, {&(0x7f0000000700)="4d737a8f2390eb41ba2d92285a4a7c1284529c7f484b259d28d403255215146ed9b1fad16c058890f9fe1f31c187b915fdc7b05bade7164c21fc50971528f21de37519298f6273f4533b725ca8d58d62aecb694896522a706b3dd6c76aaadc506dd11550764ec7a3e90fbc2f495b91a447299cc50d27", 0x76}, {&(0x7f0000000780)="1ec702572ba7255cda7fe60c9a0fb0d535d619c26ba32e3638e4bb653fceecbc7cf52ea53effe3f0a2d5b748fd5d52a133fd147286ef7389b732a6f24e6531f25f9188f27a8f495391997d277ad504b6978f493c0a968d68086ff33b48f4b456d165c8b3db91aa97741eeb9005f435", 0x6f}, {&(0x7f0000000800)="85ab698d78c2d00195", 0x9}, {&(0x7f0000000840)="7f331b13a2bd37dae8ee6928237028c807aba24fb70e30b9c3a5672ebe4e102e542e0136defb2f14fe244bcdaaa77d9376b079cb4bd219a7a14f5ac5c3a78f8c9e7eb6f6e9ae3925fd65aa99fdb9deaab6d8f07af70e3761c82d4180d2d396554e633eb48e756d70ac62558445140f2daa88fc6936702e0a3094ab652873e9c326e3997fb7ee014369afa6ef666c0617638c2523e44f6025c4255321ff677106e171e7d2a4844f78f5518eead753fa01e53c9f9e64824c0542cdd5924de731804c74c7dbddaed986099a072ff0ec802898c55812346d344b3b2a9047ee2fa8adf422c60d14aebd", 0xe7}, {&(0x7f0000000940)="f63079f8be1bc7c7b212203bbb18a0fd7f09eb83715b50d865ef6a691a7f7d7e060bbb94d56ff6c4ba5bb9b95be62b02d037df01d43d3d6a87fd3bdac9f398602f2d7d67393a8b49b04502af70ed08683f1a16515ae641c6042c96e2fac1de9e5272947bfbca9acb85a69ae2d8baa1a270e8151dccf05062b6ced55b1daeaf3ca8d1a462bfd7107cf6660fd8f27ff5feffd4cc913aad567f8b22bb4c849de4e18e7cd22dfb79bc2503ca413fa817413160029c4e8353395fdcbd390d417e08393e7db162db66591de4437a7a12b227c1bbd680297d6a6d231267090e5e9d7214e225089baed56a5b30f72438407ece3236cc3c17d36097b68c5a695f155aa716aa7653883f588229f9dfd08051ecb3b47fb196b8c7aad843bce0b85f3b9e0842d23752e8e1c3fc83d57a62f1598e0934b1adfd0afa06625555424e3449a439bd9b4e5f5ad7d9f3d4f9d1394571575ca0cf2368c55bee905dae78f8de401b857d872baa1c468f89dbd089d8ff707384af9fe8e212627afeb5df2864d2bcc0a80bcb93593de6d49cf3b16edd0515e153166a661fb491130611b2d4613eecf0a440ccaa7b4a25b05dcf4ad7f4d4f326ed3ea7522361ba9af7731bed797b64a67cebca5ebb7bf8392b29dad4cb716f0aac4aba105148b729c997d172b9e8ebbe157c4501eb905628f2698c49d737198f311d790a98f15ed5b903dbe7e6267caa2d74229d39432f37ecbdda71a9ca85d97ffb38a9ddc58e21ca69fb9e6420f8463d419e560490baace778e2216304647d6cded4201e84682d37c45eb3293b7762281064a19a7e3292cbba6789af828085cfc904897d0707ccfcbae20e7ff6c2edf152d1491b26e123b5436fcfb4b4f6e018058672ae1b779768efcb3af3f27fedf18bbb5b7db882583eb81198e1bfb9e8c37943aa952d7b233e24f0ed48a6f9ad418244e7cd59ef1c5cb657b584d22bf459e45ae3fbd531677762fbe1baef96d2c440b13cce1f2c54667c1ab6cf51350548ecd4df7b886b499be2f8b02fe91f1e46541c5e731020c8a6bffde04aab68e0bd14501292253daca77d8c47965cd5fd71c09a4c38946b1bfbbcce1d268e3dbedb8d77bfebbc966897c87b147eeb488e12bd79ea0cb82be73eaead761976d21f08f9181f8082fb27cffadfeb30c2a2d7914f04dcbbcd59d38967bb83ec69b945955fdda0b86ddeca495815d1e9c4dc289b79405812bd5f8af5f699b28ed1e375a271036701e3d1b9677223272eef52ff23eb3cd85a90de741b3e6a2d2b4c808821a238b96577bee4ad94fb60cd2a64f3a55fc7a2046d076ff738f62932b9fe554e11a6acad29477f790b2f5093c4edb172e00f05ff4265ba4247ecd3e02a621a826329944e30992a0a45a57e898c12de11147f2d1d615c083c4d50d5b645ca7234b1ba3c12042426da58945f1f379b0c2189becc5db7d69b7cf255801c8982c33b1813bdaef22f638e16a947988b34b9aaa5eb333ae4f5c291719c4785edf5f4d8cdcecb32c3e2f57f0f21665f0435e79c4dfa03afd7abed915c44b6234951d4f50b599dce1aa213d6654fa1a96913e7bab8fc16e3e7a5cb8724c9bf9b6e9e5b24d4231e1da1de2af4f194fed3871821b641c708f7bc8fb8324a93872c936dbfdef70b5a5dc3be163879f19369a3afa9998544d237970a8a9f151eabe24daf34bdaae945a90c390329d9477620f4a7f0a71f5ac2d38e4dfdc2e9dae3048aa506b6f952bd2077d9cdaa0d82e0c65f1754a53dbea74cd089d8e21cde863d4274d55754bf155b99859b2d2c3a997caff30bf579988895022180dc310d18314b2cf4f07b6dbaa28e1e4dfe77d30f70b25b4604ed54e1ddda4795e0a8cd7999cd917da67e8567bba62d91a58922cc30a40c3b48f52b41dc528c88b57cf06c11c7e4f2fced608c29ec83526b1da4da12f946c3948f57923239359dd0a4837630e627ee743277e8d37a503c94033848aae4fcb0199dbe2fd749881cd9a168ad74a5a7201ace60488bf3e35fb31136c349cf6bfe0ee2d4c727b696477ef3fddefc23e945087726fd40166254e3b5e6076fbf754badfd02fb0309962ff9c38cd64703694961ab875ba5a548b46fe61109d35789c8f1f2d2ad4effebf40c143bad2d46e839f7def6231f0bb5376dde7cabb1a2351a351ff6c48262097dd424556d537a04411d9c2645b2dd819a8c0b82a0dd1ffc9ed5ff816cfd08496195ea4bb339d2cddeaa2d81a212770452da85275605abaca29126aba3c918af69def65ed812fa1740ed03313e45007966e14adc0fa3add3057cbbbabd44ff880044c09ec06395bd82dba84d0585619cc4b479ec1b0164a0d1945f65b1ccc93de2ae304abd36a0d8d57ee769f0f3b93e082cfa07c7b2a98d436e14d20f1f36e075bbf7c85a0c9ba3600a6880a3e1caca6dadcd95a647100aa4fd058e0ae5e5e2e978ad7482760d1b991fd11b1f9ce1348a208ec15f5d5f25208a29b37f18345e7aff036e3e9d401768c0fd4c2f710c15246efea8a551ddf081bf3bb02ebb2996544c8b895ff861d6f3c41e64a0d0bb6632571b9a7661fa6aab61775ef9d4ffda448466ef862b8325b29727bda1e4d7d6f46f17cb11125127731b68d5ce739b4fe76fb80b6599798103f6513b073d4eb4dc95198fdb8705060dba858cc74066815597ef630d5bcfa2c481e9765c4c634d867717d00f73bfdcc16f2f892ae0cdf67c6d82f385e992e247501ac72158fa5ae26bd0fd7a6242dc21caa92845437f42f4851d66198e969c8a30cea1fbfca3884c935fd1db54535e38ef62fbb2dc17689a123044c58c6fff7fd775ee6184352276ecb0f61f6672be3437dd00f26925fe0d2b893c360504803feeeb713e72fc94118c35c6b70d083f254b95c473e6085394176bdca4c83b22f9f8e639f1451d7d790a3393f91f6eac84f0c61a67aa67ea60f6e3f1e279cb43cc56e8d3039f1cb44a2b956fc2deb54c16a469d50ba0cfcce208aac5f858fb8b1e51118cf4d929d2bdc5ec64bd07cf94b722ed15bd6a46cb8801eb86e2558b4723a9e0cb3fa4c2010d611a90402c576e78c40256746496c4e271c2cb0ae1409d86eff1d29ca1e41fd10194d9f8319534746dfcbe903a076339d8caa810747983c925fce86e45bce5243e612d09c7629c1846ea8ce5fb84a3cd0c3220347011d539e03c68801379db1d14fe4c452a2d4193de3d27ba2ac217d1a7366e2cc03f483c1ba0cef4aca72d2b073351eee09247ee54c0fb907552714f08548fd353b168498ecb38a53eb0750161ad1224b5d3df20ff87f01ed62707f6267eb509063a08cc550ce6b749def20beeb7434e429eebcef50a68eb38fd96b44d9ad30c03f51d0d14f1994617b6f33ae0b15016d6487c4a590240481d6f7e1e494e4b5d1edec258d5878de678d07822a49c61e8dcc037a99a07da9f3f7f07857350a1bbc45109069f81a43a4b3a8a34f93cd4de5b08b4b9efc4bf4637f1cb8f8a0df97272b3982bc5a903fbdeefe4f95268a630157b873d4fb2c328d5c6127d13a16e88d969271e02bd47d949480b1ae5dc4193f44cd345696a67484d0af6489f078435d80c7491aea55e7fb484a483a1a4b1d06f9c6012e644e51173ef9bb2486d4cdf847c1d78bdf6bcf733fe9e04afda30e426b1e957ab897d15bda64a8831a5739e93b452b695ede87454f99df4a61d9e1b7cc56e3fa955ff4fdd47eb1d942aee4853c2dedaba6749dae7cc0f23e91351e014421b68a2d8657f4f6b4a0ba6bd551851f841753092f385659be88852dc476acbca62b31ff0ef384d63316e06957fdbb4208c8e926d0b79bcf4c9331ae3137f701068ae70758d450a171d93dfbf352cd9e62705cb7cb998700aae917beeca0142066abb18da666d41aa77e5e4d94afbbc5d9f301d1af167ebd6d47497a3e29bdf48e1eb215931ac6f0d2b7cddb1e723d492d3c3373c06082c6ddbf8dd78ffb6ca0c81e28d6c36998718be7d4e4ab4264af265860fceb22bce5913d91476771342219563634adcb77cd7cbab37cf0fa1f5fcebc9941309918e98c35f877deb9dccd54830f3bca713366bca442b14495e5ac40289df774aacf70b72f351e519cedb9bb1339bb5f7be2d581c177879e7a4927c8ba934da7ea32fc56dacb9b8e10aeb311940fc20b1caac6c910f0707e64ea5d397b7bf06a738163f6e202649e4c17aa0ef8299fa58437753a816cdeeef16758d1d7ca009bca5fcfe52fd442fd50b75563180080bc4d708ee29f8dfc74ce8df045f4042a6c0df3ebacd1b8245c127bcf4063938f7ba30e6f25c47c5395ea6ece94e816dc5937ce7f94225b9b28f422c884bc288f6833efaf8fc6606d7eb726a6338468b906814886b1110e6f47bcaa1d130b438d2f788f2e0d6277b82fe517d6a3f9820aa23250087f2b188786303eec9425534fb5b579b85e162660bb3c3aa4166f6d6523c5c98dbef6ce9dce5b8fabbd7e8cec589bd9c93bdbb619dc59e4af9136e2957ad2bbdcb5dcbf2a85d0e567bd43632b1ef3b4a7a4d9e522c5775bf3de8af2de49505c34a61382ca62363141313400dbf568480025d024b14923784587aa9e9e2d440108676912a1fcf045890f6bf5505880b11460af8ba9a472704b6cb6213fb902972f0777bd4273218b341b77e3032de0e427029d3b101207547488298a744717624b026772ad8b9cfb75598bef7fb0a9e93048d21e4eede6929538e163e418ff348a8897755d1d82d79d41f5021f2fea9bf0051f5e930f0372740024dcf2a3ae25fc6546eca5d1ede995e5561f1515693332c04cf626f9b3895c18c79913b0488c4777ebfdb66c27ed02b23f3630cecc37456593eb79e022fab6041e6b781f05716af6dd232d9b008bfe05c77b8050f29028877949b014a530a414568493b437ed40dd9d41c3dca244a076edc6cd5f8cc708e8e8c4d76047e28169df3b8576b4d8ff3f6aee864e26ed3358c165ee0a101982d9eee0b11c46181e4392a9ad4a9b8d17ef3c3b19ca533591df7c783c4c53d9604007e82bb76d7ec4af97785d86af54db0904f1d96c39a1637cb1b920088e8c9cdc6f3651aef2e5cd4d238c7b3a0079de601d150baf953bf5bd49621021898e172a1693fa1bab831d81562f7e2d13d648c1cd43bab57ac2b2e7a3b45895b20d5bb0d19a729030bc8e7e0c32684ce3e8c7551bd82f2b2c7c1e18415701579fe80c1dd8496c7d92ce20872af84cb21752f86663f333369a401db147ab9ae09e238edd7e854302a2e72ff787d22db2b10b1f43aff0dfe04381c4d977964a592de04b67040e0d0017565b0fe452ea83290a860fb7869322fff3a00ff6bb8421407e04daf574cae022d67e7a3b56e0b0c5ecdf6f99097691f1bdc561a6cdc8a10f3321e1c45f00911647141cd25ac19c98987f73d2d24a61e8aeaff8b0637db5debf7abb3db64b0ce47f390e0b4fe6740986e405ff013351f48bf5394283d50bfb14da7debc6b97e1fd0a8abde792b22c8b8958ed759171b96df9e9564694d5f014ae8d5fced55b219ff5aec6227fb6007fd1fb3338f260f8bb6060a6d7be31236242199635ab615bdb1a4ff7c3570008c2a70a3833556ff45201015993a18375e075817b5070246a90e50329e3a4f39068a88c5ba245720fc38dc86069cf796e5e3cb6c49d6fa8379afaa9c729b5682d575682754ca6a24ed1a088a462521a6ca7e6019fb2176b62db607be6b6eca9992bb74d1fe130fdb6c10ec45e5cbb7d350fe7448b9491e1bc2a5d22be64a71f08e5000cf33983ba2d5c6cdf1d39fba5", 0x1000}], 0x8, &(0x7f00000019c0)=[@rthdr={{0x88, 0x29, 0x39, {0x6, 0xe, 0x2, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1a}, @mcast2, @remote, @private2, @mcast1, @mcast1, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0xb0}}], 0x2, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYRESHEX, @ANYBLOB=',\x00']) 15:58:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 15:58:58 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) finit_module(r1, &(0x7f0000000200)='\x00', 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r3, r2, 0x0, 0xfffffdef) open_tree(r2, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x107, 0x1, 0x5, 0x200005, 0x2c3, 0x80000000, 0x63, 0x6}, "17d3a1d24223518582d3fdc7edbadbdd28725ddadf36c9474efa"}, 0x3a) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x80, 0x7f, 0x3, 0x7f, 0x0, 0x8, 0xac100, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xd11aa89bc448b884}, 0x800, 0x1, 0x4, 0x2, 0x1000, 0xc00a, 0xfffc, 0x0, 0x8, 0x0, 0x100000000}, 0x0, 0x10, 0xffffffffffffffff, 0x8) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xd705b74b559f465f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001a80)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0xffffff81, @private2, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000002c0)="6ba7b47578fab729a1b66c0d44df1a8d33be7ad01b6f5a73df32c63068cc6f425d474a8bed89e75bac94652d3dbd8c94fdc384a2e92ae90808cd9a8b3465004162d34e7ce0a6702297bbee7e1887161834ac2eab08de60ba91a9d2b6e1e30c520fdcbb9754149d6a3118d7413ac852233de12e624de9339cd9906f59244e54eb9426b56baa795db792", 0x89}, {&(0x7f0000000380)="1d849fdf81518cfa5c15eea6fce61d7052307fa3e1100ba514e9591a3248e2f28ee769b04a0b0722d5a17947f0e55f92dba82686e4473a89a9a68e2b6a86d697ba66219a0aa17af73d470e75479569a05195eb349ca488c3e48a2e9ea956455e2fa216b809", 0x65}], 0x2, &(0x7f0000000400)=[@rthdr={{0x48, 0x29, 0x39, {0x4, 0x6, 0x2, 0xa9, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xfc}]}}}], 0x48}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, '\x00', 0x38}, 0x2}, 0x1c, &(0x7f0000001940)=[{&(0x7f00000004c0)="34d980b3d0c1bd4d8239ebb930f89ef64f1a98049257ae2f2af80ce79ccc93e1bf6eed831832aca8f399fca3d82fd555b52e19ba43beec9e68ec46084bd2d4ca8112c67b0d273548501250f648acc7918ce08014c9d6228615eebcf8ca7d779d4450acd24d5d30c29f8bce7ea7762238d6105e0bb8a906f2db6eeb781b19c49b1f00a6b8dbcb79da7f17912b60a8c46053433e94132272755e3faf70fbbeb8e8d80a5fc6caa6f9f07cacb6051c4c09fa1cfff7478080656bd1c1119dce6b8d0d", 0xc0}, {&(0x7f0000000600)="b1f29794c2174fe2226f53a7c642e9e5f0772fe983ee2125a8e09a67001a267d77bd468ed9329366b3a2e441d1ace03cb554b180321e1e107685648172e40c8d280a0583d3d3135c40bb72073c0f52e894cc98e0555ca3", 0x57}, {&(0x7f0000000680)="e46e16f006433abaff65f20e458640a5169daf5119e1cdb6de63157462db5aeb23bbc2de9c8ac64ea9eb2a5cf58144ccd075bef46a1ace48a7b369ad5054b2ca9728a837fd0318cfb7543a0e2c06f0a4f829807ca50a3d7b1f1312a5abdede5a", 0x60}, {&(0x7f0000000700)="4d737a8f2390eb41ba2d92285a4a7c1284529c7f484b259d28d403255215146ed9b1fad16c058890f9fe1f31c187b915fdc7b05bade7164c21fc50971528f21de37519298f6273f4533b725ca8d58d62aecb694896522a706b3dd6c76aaadc506dd11550764ec7a3e90fbc2f495b91a447299cc50d27", 0x76}, {&(0x7f0000000780)="1ec702572ba7255cda7fe60c9a0fb0d535d619c26ba32e3638e4bb653fceecbc7cf52ea53effe3f0a2d5b748fd5d52a133fd147286ef7389b732a6f24e6531f25f9188f27a8f495391997d277ad504b6978f493c0a968d68086ff33b48f4b456d165c8b3db91aa97741eeb9005f435", 0x6f}, {&(0x7f0000000800)="85ab698d78c2d00195", 0x9}, {&(0x7f0000000840)="7f331b13a2bd37dae8ee6928237028c807aba24fb70e30b9c3a5672ebe4e102e542e0136defb2f14fe244bcdaaa77d9376b079cb4bd219a7a14f5ac5c3a78f8c9e7eb6f6e9ae3925fd65aa99fdb9deaab6d8f07af70e3761c82d4180d2d396554e633eb48e756d70ac62558445140f2daa88fc6936702e0a3094ab652873e9c326e3997fb7ee014369afa6ef666c0617638c2523e44f6025c4255321ff677106e171e7d2a4844f78f5518eead753fa01e53c9f9e64824c0542cdd5924de731804c74c7dbddaed986099a072ff0ec802898c55812346d344b3b2a9047ee2fa8adf422c60d14aebd", 0xe7}, {&(0x7f0000000940)="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", 0x1000}], 0x8, &(0x7f00000019c0)=[@rthdr={{0x88, 0x29, 0x39, {0x6, 0xe, 0x2, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1a}, @mcast2, @remote, @private2, @mcast1, @mcast1, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0xb0}}], 0x2, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYRESHEX, @ANYBLOB=',\x00']) 15:58:58 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:58 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:58:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="70cea964bd10d3fee826fac4285200000018000101000000000000000002000000070000007b3a00001400157374880000000000000000e0b3c3dd16e34de70eecd55b9c0000000000019a90776cb82dd36306696674553f7c62267b8d13b800109b32e991b2a856a275ef88b437739026468621c91a1d669a20b5dc5daa3b7fdcda2ddf202dea28514d0000ff498effc3"], 0x30}}, 0x0) 15:59:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) connect$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) close(r0) 15:59:09 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x80, 0x0, 0x0, 0x80, 0x7, 0x0, 0xa2, 0x2408, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000001140), 0x3}, 0x0, 0x1, 0xba9c, 0x1, 0x2, 0xffff, 0x3, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000007a80)='smaps\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001c40)={0x0, 0x7, 0x0, [0x8, 0x3780, 0x7f, 0x3b, 0x81], [0x1, 0x7fff0000000000, 0x0, 0x3c, 0x8, 0x100000001, 0xffff, 0x0, 0x7, 0x8, 0x1b, 0x9, 0x0, 0x1, 0x6, 0x2, 0x5, 0x4, 0x7, 0x5, 0x8000, 0x8, 0x3c8, 0x40000000, 0x1000, 0x47, 0x8, 0x3, 0x9ffa, 0x100000001, 0x2, 0x0, 0x92, 0x1, 0x7, 0x7f, 0x8, 0x3, 0xfffffffffffffffb, 0x6, 0x2, 0x40, 0x3, 0x4, 0x2, 0x80, 0x3, 0x8456, 0x2, 0x7, 0x8, 0x1, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x0, 0x5, 0x101, 0x6, 0x3b, 0x8, 0x3, 0x4b8, 0x80000001, 0x8, 0x81, 0x3, 0x200, 0x7fffffff, 0x3, 0x2, 0xf9a7, 0x6, 0x2, 0x23bd, 0x100000000, 0xee6, 0x80000000, 0x1, 0x3, 0x7, 0x8000, 0x1, 0x8, 0x3, 0x0, 0xca9c, 0x313c5a15, 0x10000, 0x9, 0x3f, 0x8, 0x3f, 0x7, 0x1f, 0x8, 0x7, 0x1, 0x4, 0x4, 0x0, 0x9, 0x1, 0xe9fa, 0x80000000, 0x2, 0x1, 0xffffffff80000001, 0x7, 0x3, 0x3, 0xfff, 0x2, 0x75d, 0x51, 0x4, 0x10001, 0x7fffffff]}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002080)={0x0, 0x400, 0x0, [0x1, 0x8, 0x4, 0x0, 0xffff], [0x100, 0x6, 0x9, 0x1ff, 0x9, 0x6, 0x1, 0x1ff, 0xfff, 0x5, 0x0, 0x6, 0xffffffffffffcba8, 0x2, 0x5, 0x1, 0x6, 0x40, 0x7b, 0x9, 0xfffffffffffffffa, 0x7, 0xfffffffffffffff9, 0x2, 0x6, 0xf65d, 0x9, 0x916a, 0xffffffff80000001, 0xfffffffffffffff8, 0x3, 0xfb5, 0x81, 0x1, 0x3, 0x8000, 0x4, 0x6, 0x4, 0xb1, 0x2, 0x3, 0x1, 0x7, 0x1, 0x3, 0x5, 0x6, 0x8, 0x5, 0x3, 0x57022ba0, 0x0, 0x6a5, 0x1000, 0x9, 0x20, 0xbee0, 0x6, 0x3, 0x3, 0xfffffffffffff001, 0x1, 0xdc, 0xac6f, 0x5, 0x1, 0x3, 0x6, 0xffffffff, 0x3, 0x7, 0x6, 0x7000000, 0xffffffffffffffc3, 0x401, 0x7, 0x24d, 0x10000, 0x4, 0x1, 0x401, 0x4, 0x0, 0xfffffffffffffffc, 0x6, 0x6, 0x0, 0x80000000000000, 0x6, 0x1f, 0x0, 0x6, 0x5, 0x800, 0x0, 0x7, 0x3, 0x9, 0xffffffffffff0000, 0x4, 0x2f1acbdd, 0x3, 0x100, 0x7, 0xa5b, 0x100000000, 0x3, 0x4, 0x2, 0x8d, 0x9, 0x3, 0x6, 0x40, 0x4, 0xff, 0x40, 0x1f, 0x0, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000024c0)={0x4, 0x1, {0x800, @struct={0x800, 0x3ff}, r3, 0x2, 0x3, 0x3f, 0x8, 0x8, 0xc8, @struct={0x54b, 0x7}, 0x1ff, 0x6, [0x9, 0x8, 0x4, 0x8, 0x10000, 0x5682e58e]}, {0x9, @usage=0x3ff, 0x0, 0xffffffff, 0x8, 0x5, 0xfff, 0x2, 0x42, @struct={0x2, 0xd753}, 0x40, 0x0, [0xc1, 0x3f, 0xfff, 0x0, 0x6, 0xb6f]}, {0x3, @struct, r4, 0x2, 0xffff, 0x2, 0x400, 0x9676, 0x2, @struct={0x4}, 0x4, 0x3, [0x401, 0x1000, 0x2, 0x375, 0x6, 0xde]}, {0x200, 0x2}}) pread64(r2, &(0x7f0000000000)=""/4096, 0x1000, 0x7) recvmsg$unix(r2, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000010c0)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, @phonet={0x23, 0x30, 0x1, 0x7}, @ethernet={0x306, @random="7753ca67da59"}, 0x7fff, 0x0, 0x0, 0x0, 0xff7c, &(0x7f0000001080)='batadv_slave_0\x00', 0x8, 0xed, 0x1ff}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) 15:59:09 executing program 7: syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mode=00000000000000000006252']) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) accept4$unix(r1, &(0x7f00000004c0), &(0x7f0000000540)=0x6e, 0x80800) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r0}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) mount$cgroup2(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x802000, &(0x7f0000000180)={[{@memory_localevents}, {}, {}], [{@uid_lt={'uid<', r0}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@hash}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@appraise}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@obj_type={'obj_type', 0x3d, 'tmpfs\x00'}}, {@audit}]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x22441, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000440)) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) linkat(r2, &(0x7f00000002c0)='./file2\x00', r4, &(0x7f0000000380)='./file1\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000000)='./file2\x00', &(0x7f0000000080)) creat(&(0x7f0000000300)='./file2\x00', 0xfb0c8c657719df7d) 15:59:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xd705b74b559f465f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001a80)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0xffffff81, @private2, 0x8}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000002c0)="6ba7b47578fab729a1b66c0d44df1a8d33be7ad01b6f5a73df32c63068cc6f425d474a8bed89e75bac94652d3dbd8c94fdc384a2e92ae90808cd9a8b3465004162d34e7ce0a6702297bbee7e1887161834ac2eab08de60ba91a9d2b6e1e30c520fdcbb9754149d6a3118d7413ac852233de12e624de9339cd9906f59244e54eb9426b56baa795db792", 0x89}, {&(0x7f0000000380)="1d849fdf81518cfa5c15eea6fce61d7052307fa3e1100ba514e9591a3248e2f28ee769b04a0b0722d5a17947f0e55f92dba82686e4473a89a9a68e2b6a86d697ba66219a0aa17af73d470e75479569a05195eb349ca488c3e48a2e9ea956455e2fa216b809", 0x65}], 0x2, &(0x7f0000000400)=[@rthdr={{0x48, 0x29, 0x39, {0x4, 0x6, 0x2, 0xa9, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xfc}]}}}], 0x48}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, '\x00', 0x38}, 0x2}, 0x1c, &(0x7f0000001940)=[{&(0x7f00000004c0)="34d980b3d0c1bd4d8239ebb930f89ef64f1a98049257ae2f2af80ce79ccc93e1bf6eed831832aca8f399fca3d82fd555b52e19ba43beec9e68ec46084bd2d4ca8112c67b0d273548501250f648acc7918ce08014c9d6228615eebcf8ca7d779d4450acd24d5d30c29f8bce7ea7762238d6105e0bb8a906f2db6eeb781b19c49b1f00a6b8dbcb79da7f17912b60a8c46053433e94132272755e3faf70fbbeb8e8d80a5fc6caa6f9f07cacb6051c4c09fa1cfff7478080656bd1c1119dce6b8d0d", 0xc0}, {&(0x7f0000000600)="b1f29794c2174fe2226f53a7c642e9e5f0772fe983ee2125a8e09a67001a267d77bd468ed9329366b3a2e441d1ace03cb554b180321e1e107685648172e40c8d280a0583d3d3135c40bb72073c0f52e894cc98e0555ca3", 0x57}, {&(0x7f0000000680)="e46e16f006433abaff65f20e458640a5169daf5119e1cdb6de63157462db5aeb23bbc2de9c8ac64ea9eb2a5cf58144ccd075bef46a1ace48a7b369ad5054b2ca9728a837fd0318cfb7543a0e2c06f0a4f829807ca50a3d7b1f1312a5abdede5a", 0x60}, {&(0x7f0000000700)="4d737a8f2390eb41ba2d92285a4a7c1284529c7f484b259d28d403255215146ed9b1fad16c058890f9fe1f31c187b915fdc7b05bade7164c21fc50971528f21de37519298f6273f4533b725ca8d58d62aecb694896522a706b3dd6c76aaadc506dd11550764ec7a3e90fbc2f495b91a447299cc50d27", 0x76}, {&(0x7f0000000780)="1ec702572ba7255cda7fe60c9a0fb0d535d619c26ba32e3638e4bb653fceecbc7cf52ea53effe3f0a2d5b748fd5d52a133fd147286ef7389b732a6f24e6531f25f9188f27a8f495391997d277ad504b6978f493c0a968d68086ff33b48f4b456d165c8b3db91aa97741eeb9005f435", 0x6f}, {&(0x7f0000000800)="85ab698d78c2d00195", 0x9}, {&(0x7f0000000840)="7f331b13a2bd37dae8ee6928237028c807aba24fb70e30b9c3a5672ebe4e102e542e0136defb2f14fe244bcdaaa77d9376b079cb4bd219a7a14f5ac5c3a78f8c9e7eb6f6e9ae3925fd65aa99fdb9deaab6d8f07af70e3761c82d4180d2d396554e633eb48e756d70ac62558445140f2daa88fc6936702e0a3094ab652873e9c326e3997fb7ee014369afa6ef666c0617638c2523e44f6025c4255321ff677106e171e7d2a4844f78f5518eead753fa01e53c9f9e64824c0542cdd5924de731804c74c7dbddaed986099a072ff0ec802898c55812346d344b3b2a9047ee2fa8adf422c60d14aebd", 0xe7}, {&(0x7f0000000940)="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", 0x1000}], 0x8, &(0x7f00000019c0)=[@rthdr={{0x88, 0x29, 0x39, {0x6, 0xe, 0x2, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1a}, @mcast2, @remote, @private2, @mcast1, @mcast1, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0xb0}}], 0x2, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYRESHEX, @ANYBLOB=',\x00']) 15:59:09 executing program 4: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getegid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = getgid() setresgid(0x0, r4, 0x0) statx(0xffffffffffffffff, &(0x7f0000006980)='./file0\x00', 0x2000, 0x800, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006ac0)=0x0) r7 = getuid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x9, &(0x7f0000003cc0)=[{&(0x7f0000000280)="0209d7c71805d62066529c772fe35affb6cf6b493e281e2bea6c2ebe9e43563f8fe4fcce4f1f08716875e97500ae10722317908fb4c9f81e70e91eb377bc0589225eec7e0b93c885c23909fa0463763144bac7719a18d0119c94037dc575ccfa6f64491a80365e2960ea49f8cdc87f66740c8ebe61024979cabd52ece9d8c300038db45f136fa5c2324170349c5c03f8cb53ee3a7dbacb85050e9a411ce5a30b307a2d45ec7c548ef38d5ba8d1cf842f55c7a88904d11f0d066d438c41451472e00a1495383a39677b14be7de20bed70c958ae26a12bd1d12ecf56b615cd76f46b9075a02d6ee155b1a7ac7a79c46c34", 0xf0, 0x2dcc2c79}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000380)="3659af4be1974d038c552d175873680183ade0b5fdf39e17b684a425a88b552d65fb5e4237281f7693608c", 0x2b, 0x300000000000}, {&(0x7f00000003c0)="6ecd36f3e40a9a4dfa999dbde12de3d6f1717dd501db07d612a4ae9a8976807e3b439770a11cd9d4c05e16767340dab1022243035f0b7b8119aab4d361994080520a5206f0967719c5d59b9437345d125768a75fd4b7073f92ff8df07dd3e4b756528d879a7c8dab459d53a68e6654f8c75512c588c64b407b411362a037a27ae374e17f6a8282928e676919c82f927dfa6135b35ad243ffa634858a4e0f3bb7192dd11b986f3169bb43df54d94d546441a0faa03c673c52d3465b550f942e92647d37d833782836e3b10862c5c538ad697a2a84c55129a80559102b181bdf4c8432d71d168df3c5", 0xe8, 0x401}, {&(0x7f00000004c0)="b4cecc01262e20d5136921d7f2d43ef61c0620a33a152d22658813a15cab993e1bc0ad86b05958df3b3f24073767cd084558bae2d5e82f973e8a55c7ba62320a2f45c36fc095ea04556dbcd267833b501ce97c8d5595101fa43b44603988dba426566065d4864ffce151afc4d616501874e9a41535bc851d624519985792a6e9990bbcf01ed0592ae9dd95416016fef56043e292bbefca774f14acba84615927be22ae2f8162895c628b73c02dc0d63b9c86db187223a2f5f73c74ab33", 0xbd, 0x4}, {&(0x7f00000017c0)="04c2b3458727da11984657677145b19c1db9dabe2ef87fdd20b334e074a1994d457c7a22078139fe21a0537df4661ab13a9d5ef3573440012b6b2890c76eacbe1e45c6ce5e050ffdb58f02381b6001adbacbeca6b48d0b61f00fd3d808c31df7414802dcabc3bcde43b96c2128693b996da47a930266", 0x76}, {&(0x7f0000003b40)="48e41010ed40a3ff3f0e02a7706025a847fb4713e53e755a83d2b731aaba6370937ddd1a36a3a55ad6e864b921f7a9da1a3a6bff2281e9999e33dca8ad08c29649ea7f1c0bcf29ccfdce8f19d6ceea8009add8caf291", 0x56, 0x10000}, {&(0x7f0000003bc0)="3964a3ed0e3d09752b237545fa04b46379c41244a79a275ef7f6c3a81e3f183fe2", 0x21, 0x8}, {&(0x7f0000003c00)="83e7b94890ebbc9b0d7a03ae04b00850992eb54166900ead7a36cd78e85d351cd19198b77f9b96a8c2f30c1bcfd70ae18c204a69919f9bb5b2a8c1edf439439379e2834f3ce2845662e2071cef87010aaeb3de5d5219d0a232bc9c68ea0d9f33020a9c9f908374510fe1f69620772cb3e40e888216f023e64bad2f8cc316a9d4a42e7e905c02077b3c735e7104d538990322bced0c032e14f37548217534bb51df7b", 0xa2, 0xfffffffffffffff8}], 0x40, &(0x7f0000003dc0)={[{@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_win95}], [{@measure}, {@permit_directio}]}) r8 = getgid() setresgid(0x0, r8, 0x0) r9 = getpid() waitid(0x1, r9, 0x0, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006b00)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000006c00)=0xe8) r11 = getgid() setresgid(0x0, r11, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="6a0988844042d2260131296a175f2229c2a79dbd99738d86ca41757586e893392239a1a05528431606fe2ce702e3e4da9637f69e8744b2080c3c1a74cf115fcf751046fc4523c999388f75b76dbebc277152daab", 0x54}, {&(0x7f0000001600)="928e75e84ce2f8a0340da1a611121c676c37f856c0838b4261d941539090a6567ec529205d5694950ca572c9e9047a8bb2e7283979abbc06b3fe32ac9ba79fd144957da33468d9d405c4af8544c91d0e9c7b6cadec347995eb11760e61d28038d9761403850e7e6885fbb22f2b6e", 0x6e}, {&(0x7f0000001680)="d76043134c21280d0491eaf6d2428ac24de34e4920b5a1a6781f3cb3257d615b6491767f8b34117e4f5a69aee681ee9ac03cd8979d4e0c05a06be418ac4017706e543c1b4dcb451773ba8f72a91a93a878081fe738a42e0083d344a79613e039ccaea91329ddce42d0e841a3d7084a68f2abf47e0dd3e2fbf2fe5452e8b4726b9d36463c4ec59ae89fe500ab262d80a8", 0x90}, {&(0x7f0000001740)="8f5cbcf621e592221e29ccd25cd63509ab4a7d1b868cb22621949196", 0x1c}, {&(0x7f00000018c0)="310e7c171bc1ab8d8c9edde36b3350be390373d290ab6a2fab4f481065c0e88647bb622419c1a1be6cae0a6421064937340f161d9010c499428458e9826ac932c827afc0a41b05933637e90ba7b27c09e40ae242e7ecdace5a8d5b5c9b9e00355b261a718dfc7c544be50aad988f784c2d639fac545db3c93b8bf74ed6c8d7159a6dd22537aad581e16366de6dd47fdbbc99d42839a191f833dcda93b13770d4e074d82e476f66587c37d9869f12575369d87bb8e3fc099fdcf4a57c6f9b43da0f2ee982184f32ee2db55bbef49e831a2069fcf16a4d1a17a0c759cfe8c45c5a1a9dd38c1904f1286a40edf85482da", 0xef}, {&(0x7f0000001780)="ee7fe6b9c9824fbb91b7539d9d4bab9093ddb73dbf2e537b4ad8a89c5e4dd633f161f2b1f9a22b14e290ec78706a320815d3a2", 0x33}, {&(0x7f00000019c0)="2cf17311aa9e505e3db5791f4c8b137c69e4c179f7af7b32841608b6519db16baa54a1bf56b96320f24bb2f1227e5c5824c7de3f896cdb9d663b9f774e8d5ea3b85f08e60f83c639ae07e320248c2e29eff385dbf12e0c1b80963c74b1190c380e04a905eb52348502cee667104821e4e3b4e49eb8e3e98260cb183dad3454c123a1b6c2248898b3e72c95013b4b00514f4f7a6349edf6a69d8a8e1d5e5b1b4553017106d8d32cba599b62fb0167aa9c", 0xb0}, {&(0x7f0000001a80)="4a58b4da5cb2beb808f70bb9fe2f4d07704057199976676819a48dbe819b135a81a1cc8af95b32d81d80698c0d2ae6cf72f0204b465fd56d611f872601d12b8494409a4852cbe407d45de4b04df414c955fc89afb6a781cdafbb41ebbb5b531ef3baf32d6ced9a727040311e359a93b193d5cde585ddce94243dde50d78d3fe6372076a9952e6f63cdb3ce0be9f702ab4a73da2b14a1d90e2f23b8bd0af3006f6ea6f7090ef5112cfde1c64a9ad7fa57a7e23b65412b96b3cd8476b24ebd66ee2b70b484fcacb18f8b8315dc571bccbf8c5134eccd8d430d00298802ae4e7efe516025bef4da019d22fdb7a04c3759fc12f3c139230a3d37e37a122556d04b5048ceb0e9c7272bc09aa6d7e98bff03f2a31ed88f96f587e6f1aa8803edda09e1b9a8b02bfa0d4f95b0880ae63bb8749afa93f820f4d2d6eabc1989096801cf633e0e34fb5b75495785b1527653b62cea7832c4b569bcc8d6722277fc51154ee3b21959e4c9547a0ee7b3ac6956fc494c73769566279fdc1a58290ab46df12c4a05317219911571ac4b61fc0ca453d7178ed47ec380c920d0557fac7037feda9297c2e3455d1db6acb035de69eafb6612190cf75647c46f307888f542b47f99734e575e6dea58344d056b35e15ca35e2644e5d4d477485ea3b209df6d001ef90b49f92dd253092cbb5b8e882cba0d57640dd4265f6cfbbd22c2ae2ce18f3fbc35ee41ffddbaba46b2e8fc874b335b79513b9a0335eb960e93d1e2c7bbcd40e4a1aa87085bf0610ec49425fe4a278f90cc054141641327a250d0fb885c368a32d8e3e88a9fbd7e60f3491834ce5c6a73d63b123bee54f6d84459ed5bee1368ed76422c0d20672774d1cd7edb752b9e1cbf230933f25a31bd93b275722e046957caed3f018ec25a78f99ac2b617de54c09f3b257cb8786683d3ccd387fedecfd76b57291cd08f65d0f52d3a30fa644bc72f8f21729aecdfea6667f1219ac43d1a5acd0d3a6344e237df71a9a62bdd47302c481c3ce44bb8ec588ae4bb0d6e9c8a9547bb8e6903e7ac2c568014c96503c9447e242442732c175cde144b921fbb7dc50b05de35547e27ba0488f8c7b88a9663182aa64008506d14365faed6089a4aa5c1ef1fffe19c269916e6bf1ed799ff71f3df74d5e8336e0fee1d28ad98a58de22c2bff353f14c4c44e889cd4938f8745cba521aea9fab5436e5b3e8b9fa8babba5ecfb021680b772ea30d7e7ee165a91951bbca315ee0e657b5682c850357fd568d3352effa9c76d1bbc5baee67804515ee55ff5609844341323cc1e19adb7fead6f21d82dc1be08841e49dbb50ab94f9e1bde858c583b4317a536810fb32e7949e8053cef67edd21a145b77960e898dd06274620320fd8f097b5d141c0992355eba35cef9bc6538ba87f05f6046b31969c57f0f3223b801ac03f04bc73f9560076269825f2ad8c891bc7d358d86cd97d1035b25fac3af9f43f9cbac4652fde5ba769890983d9d737f6c410b7a66c18f8a96c39748403fd8a3f654c03cd0a5496a21b1c7df14eeca9d7649e3bbf00a9ab7538a6c31fd3787737b6a2b1450c57686cb82dc68f0ac9e40f5a672e619f9f656a821e69925138855b1eba427d2b805189e76ad0524b3a38b79a0a957e1028517a9384855a2fa9869a41991391951e73ae8841d74c18c8e4c47f229898c84f311e85e75ce050617f6e00d5c44a281fc7cab3b46ad002909c2f31a62202b7251837cdb606dacfa9f478d425fe1edd876cdd1f036bc7c1a9752bf933c68dca9cd5bda73ae347c90310b4285ce2f38b20b4286960e750319e63bdcfd55968e6e258179fd56614a9040bab3574273a8e09aa40c669f0831a32049ea24a8f4767e4601f75ae449859528573b7ab0a704fc084a1900c77ef46c9659b7bfb9c30615246d8e6325f4f770ccdee809689e38b516a09589deea58b83b0f6c4223b6abb3dda12d0b8b2cd604e3feeecbaf0c31bebbe576a80283bfbf2a6f14d0c23e2743ace48d735ee07433a2c0b426394fe5c32eb117df775d1a6649210579ac21c05f1c8c5c962e182a05faea8bd392d1434829df0ceb75f68678f047cdc7fb739e331717394f5135bb66a56044bc6a98a001da25b8aadb0a3519155ca23b29d8e53f375c2dc751ce01b02dbb1edeacea20db563d7cb2a170f3851450551e3ad9e8875027210b2366b047318b725e0c08c508b70e87b5ecbd4f1cab54152aed50fd35b0fd186e6ac005c1ac9ca7fe41b286acdd0137c554a1aebd50af489adaf65b1d66cec92832ea37f518994a0386f959671c86d711c350cdbf02895c1e96ee6cd08719fbbb83a29af8fb35da198875b4916e5439bea4c8ca49835040f94515cec04851a90df042c2986220c3d50d93e370aecd96545373cf3ed1180997e129597f7a813b84107494a1dac48b318dfce637e6e70f38fe1ec4c945ef90fdbaabca3a9fd200f3859a0a0fcda23372efce2ba44cb58ee65576e85ff11f01ed144b9a2619845d01ff7d04cd82ba7534744329cd791fe14a3c125b8ffd75ae4867396e13ec3f9cf281a6760a7cf45db162dd5be504fc6367b92390ba0924a5d47e377b168b34e9e72398b7ef633897740cdb29740382ed4f2ae6db9c136b2fe3671d5b5407b774e6fad131e0c9923417ca12a96660ec64d89d36041d31f5969f9915677ee895842d730de10d79b5e09e923ecf077493809bc3b445ba42e55a830dfff4fa9366ae1e08295ef2a1becaf0a14a12d70b6151708ce5af59f119e07d9813a807dd3d30bc494ae39c1dba2171361adf701f100a196f692cd0b04606aee739b0c4d813f39a65d422a8c834bb4009eb6a8520157a0376445a347ee272f6b01612d888d929ecc7c9aa8a1fa5453b3cf90fc8d73063d55e1ae44dee8833225535a2455ad6b60f626718557988494019ab8198f2f92b11e8081f67524abc5925011173fc3d4cb49d758a351a4de1106c1f39563c44dfc4f158b2cd4b0673c04df11b60d1304a3e1e2b970958324adbcd87f9b292846a1556ed5746301eb06ff1b29afa8d82f8873f4e7d35a9a353a2a85e1e1f8d6f4b70ebc2298c628fe0ceee8f747f048d01ea5cc875f156e9e49b3694acd1fbca2c03bfb6e7aea1ea59a5e7fc6878a6d58a845bc3dbc8f23b1c6777f17ac48eb44ef30c160ae62679d8b860a3ea66891bcc8ebc096228068b5f8f239bca1f1812d297622f1ea6f8082e0055d8abb3d7c9226b4539dcbc5542b77f899387c0a51f2e7c5f96087ba3283d276596798a4a12b47349f3bbbe1179b9c01f3c6c882d690eb52e27315d440a8503ece3e5206af3ecb0acf317ec0986bcab2751a55d288a23a12b86d47c551c3bf55c074552da9a45df42f6263587c13ae80376bf9580b27b865179bb947f067ab1143c9ae6f12e76ecbccdf8d33b8ed0134d4d979ef6f0e9b1abd008875a4f78d2da2475aa5376576f09a3b18dc4f903ecaa17047702f2dc2bd13865885d85cd4bb991e8b38970b126d4f097b141d60223b89063c8640bae28bb60e10cbd88dbb67dde70635a12e2c101ee23849c06176bf72fab5ff90ab78f4201c3a40d600f6d8f17965d85c730dac1c022c064c3f8cf4b67b0b714283aae50f592ced635c04f93329b64fdd5db77c743322635c59a73424406999a552c23dd76c46c041827a0fad000459c2003738950cff991ff4a8fee56690535e5f663f5062796ce7c7c6dc239292e375277ea6bd510f3219b5778ef6bcf1d833d6fa4f9264314bdbbe3901da5bc196b36c2dded69ce351dc847935c96d48ddf1d405ff4db354a1ef7e7f5145ec094dc43a58626350623d43b60e5f1137ab1ee333b48c7bb70fd9338b951dec578d5a84c31fb576841bebba7619bd2b2447b38f38508142b36c7cff246f4d6528af04a5c92ed7639958bb0112a83159bfefdd3a583cd842b7a86137cd506fa6cafafecfaf41458b7f31a8ef2fc45013be89228b2caf091a86fc4aabe68e0ccb3df568c9fad96722bbd8509f39d37410df729194bc9e88ed12a58a00e7dfa172caa90b466e3e82c3f9ecbf864a84a3cc4ef18586eb866a2a8f6c802c000a0689a0940cf58503c9dd2c27dd986fc060149f9ce4d65cfd7817450b41b5fc2bc0e68f51a3037b1b898b4e4558d767c03cc8a2eea8279ebf0051fc7133fa3cc337742b73f80cccdec520cc83fd0daa30f46b9bce91f00e4d10dfab15b3f1031bcec3766544b33127e3eedf0f8bece20bdc79d5af88723d3837413fdc1c5355976d86d9835a9afe042d50cff7156a00593416ef181e1340d3ebd7fc0f0da29e304a88b4552742a148c7035b83f7f17697f1efee3b2a2c926c64cbe4050a05c3db5d7eaef7102d9d89ee02859b09aade121702f7b44613ac769f654387a0de4aa1a16b271513cfc0dcbd6b255c65fb879752ac28ca49a6cf626eaf0e3ac2b07d13761d22175df89497927c5685b8bfa8f4c0819511e690907a13130a099b399d58f389caef6a429dd961ab39a8679b6d30500150190705d5b8e2f5c21e96eb51776d3ccd0ca0a86ed7541d51859138a32ba89e047ed24772fc3f37aa296bb4d4866486fe8f33b96eb50a61eedd3f696882027bc54e992bbd80ba48202aeb3a25e3e6384b7c52e4a01c1ec43481a890cc9b50cacfa7853e90fd51e0a571d693d951af10102cdc487bb3474c4a2952c3a0ed418223d3485b072dc48e1334c773968484596d38cfed3c47e2e8e7dfbf801f710671b65276588e1edca17ef29a2e1a1b874fb1fc6a0f4283da28bdfe98b3768bfb614af44f7bfc991f65138694335be74e1d972799f8f804fdddd0a729e274cd3724a644927a979da2296891319f4da5bffe870debd179f79cdeeb5a98c50d1179d30c6c8426d126b68450c3a94f7b1ea32aba5b6f7544588cdcd27194e16ff533ac3e52839c3ed8f1d389d1a19142b9b559321164574b3cc95b6f77b1db75349af423d35590a6d6cc4f7d20932b95397891dd78420437470c089d8902430a62ac8916e393f1a3b06e0b45688bd553f40f7c3eb7b4421d661e1e64a27f80d4cdcd4aeea22cea958c82e261fe2a55df7fb0b7e778968982eb1ca39daf21a98f62fe6a08f5bafd25739912b4f42315177cf7d00510fd745cab6f9c98945c9a774e226657c01faae33e6bd627bba126f3c104bfc66246e0c4c3ac7ae90b780acb5dd73c58c1442c655cc0d1e2daacedbdd23be62bb6722004859027c4624c1fb154b8b7b2cd219858095cd0669c28e366ae7c90e8103c44f38e91dbd0b6cf20d6ddbacbe504023ed7a3078b1795320204d61255c39c4b1823d145586942915a96033b4a7b18b204c16e4fc354fab15f2468ce65e39e15f37a188205e7d4cbf06be54ac8aad47e17cd2a3cde17246453ba679f7995c79c02c8f7ddbf80d6913f010c9213fb00ff373e4cadc847d05744073954bbca126b8b9f9ffe61cf915792e7e1eb760670a4440a4d234cde78e9478d659b39d65bea5b093437cda46d94efa07847c7878a4f9e61be8c150e6f2835fc166e429334189b6e2a7aa5ff8a8f4214355338830ecd4e1e9941bfafa08f1e8f5fa7346518ae80744835a8b1a26acc6eb443f248a20ef04ed1371f1a6e80562b38946ab41cdc641c32221aceff4faf6f621fb795279c38de12f3a56264ea1b1824eb51f37efcfa33d580d8323177b6cf3c0ab8aa6616e2a5c5faade99ae1ef0045f1c24866fa2c0c6e3d3b1dfdbfbe60ae3bcad267b4f72a209ce2d99114471f0f0ff5241a49b2704a070f4fac05c458ee13ddcc1963c", 0x1000}], 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000005a2210aad27c0100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100b54d1b500000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x80800}, 0x4000005) unshare(0x40000400) 15:59:09 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1, 0x6, 0x3, 0x40, 0x0, 0x101, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x800, 0x0, 0x1, 0x8, 0x2, 0x5, 0x1f, 0x0, 0x11c0, 0x0, 0x1000}, r1, 0xa, 0xffffffffffffffff, 0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x7, 0x5, 0x0, 0x0, 0x8001, 0x2c806, 0x18, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x40, 0xffffffff00000001}, 0x0, 0x1f, 0xd2c, 0x3, 0x0, 0x2, 0x6946, 0x0, 0x1, 0x0, 0x2}, r2, 0x6, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000480)=""/186, 0xba}], 0x2, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x1, 0x40000000, &(0x7f0000000640)={0x0, 0x989680}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x81, 0x9d, 0x5, 0x6, 0x0, 0x81, 0x20, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x4}, 0x80, 0x6, 0x7, 0x5, 0x0, 0x80000000, 0x7a03, 0x0, 0x3, 0x0, 0x99}, r2, 0xd, r3, 0x2) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0xd813, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r4, 0x0) 15:59:09 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:09 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) finit_module(r1, &(0x7f0000000200)='\x00', 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r3, r2, 0x0, 0xfffffdef) open_tree(r2, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)={{0x107, 0x1, 0x5, 0x200005, 0x2c3, 0x80000000, 0x63, 0x6}, "17d3a1d24223518582d3fdc7edbadbdd28725ddadf36c9474efa"}, 0x3a) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x80, 0x7f, 0x3, 0x7f, 0x0, 0x8, 0xac100, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xd11aa89bc448b884}, 0x800, 0x1, 0x4, 0x2, 0x1000, 0xc00a, 0xfffc, 0x0, 0x8, 0x0, 0x100000000}, 0x0, 0x10, 0xffffffffffffffff, 0x8) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 190.631718] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4178 'syz-executor.7' [ 190.658674] loop4: detected capacity change from 0 to 264192 [ 190.676738] ======================================================= [ 190.676738] WARNING: The mand mount option has been deprecated and [ 190.676738] and is ignored by this kernel. Remove the mand [ 190.676738] option from the mount to silence this warning. [ 190.676738] ======================================================= 15:59:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x0, 0x3, 0x7, 0xd, 0x0, 0x7, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf1, 0x1, @perf_bp={&(0x7f0000000740), 0x8}, 0x4, 0x200, 0x8, 0x7, 0x3ff, 0xf379, 0x0, 0x0, 0x100, 0x0, 0xaa}, r2, 0x9, 0xffffffffffffffff, 0x3) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x4001) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e49f408c9ea0df3347ea037eda71b02038ef6ab32677547aafcb476c0f686aa9269e3a381bbd84abd05034da36bce3fd0364961bde3cf9656953e8c886d832f213781b361b607f9b74d469de5b65216b46bb577fbceac1a960ba4ce49ada351580ed305efd365a33f463ec4307301937250e5f71b181d5d45a2f5117f349622b738ab4beede568fe64e1d40f2b739b843c0f9322daa32b12f8d7233f59966c41fa51c4e03f35fa72f818c7f315aeda934c589c65953be6ed229360b47d2d8c455cfbd5170631e8d17d5c4c5f806ec24d00cd4b7e3b81c96a69a2b64c5082bbd025588c", 0xe3}, {&(0x7f0000000000)="81c71035d9c7b671e2a222250aeca998c62783bd822075f2fabd795898a97239ab21721413e585a28af90c4ad34b569d5918830c7d05ca3a9d868ca3bedb18e314a9474925ec17f46910b946d6494c2eecb31ad9589de5713c2b", 0x5a}, {&(0x7f0000000200)="6ba0f8ef8682f905f04c4f9cf5446b3a60c0d90622370c7238f678adcb90b093504152e87c5031247b2b57098f2b8b4d12682b731101b7d1a2ce208be076e2c3d827c16717bd7481001592a635bd16dd1be8170159de0728680086047340d797e9e4f5e7c2e32bef7b8fd576c1994067e294a949c315bf850314c9d7b89b6e7893306545e026f1388289010006e415bdb1db037ed773a92fe03adeaf0bd781535c99d54f0adcfdb0f8930d1e134a9a4dcb8be11da7f9f67338c0d3845fa35fff795e245a669bfa560d7c49b03b5fe581e07c65d8890256fead442c15cede7ec786708932c52d354510e106d592f8e3ed652bac72ce", 0xf5}, {&(0x7f0000000300)="b05355c11ca030b1c29522e3eb118adea4ed446a2269faa0790d4c256aae60dafc88a332819485f8d8019f0d4d0c3b8b4daaa699e5bafa63b9c896cd9748979d34e39601302e66c368d0ecd744623592075eb21e8f440cfda1142127d06ba63d07d84784b9aed84cf97b68b3752e48e683cd22f14b2e985653d3a69f487c2f108955c4eaf6aeca9e6418efdd3e2701038c332d01fcc7fbdf29150639a00f78082bcbec2c739198d4ab964402e2b947b85b54d562eb1a6aa42e00c5e847e1ff3c0a8fff4f18640f7a8c0085", 0xcb}, {&(0x7f0000000400)="c0e989e79a67d1b740c594b544117dfafcaed33b088f0d3735fd8812653655e64eb67e1c067a169c29fd030839f39b68e48196939dd6faea84d15fc0ac73820364ac822135f7e341ab1c5a5a5b4966a994aa5496e802e37a02a312b2b96d977fc1455f9f139c3fcb67d04e765bb8905989415688482c268978d67b9cdd3f14e06d84b4284ca6ba7605af1097bda0f21dbbd377789addbcc73a779e9a03a8a9c971978956753cc925e8390dd3818aeb82a181dcfc7bee82fbc1e998a6bb23ef79", 0xc0}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000000000002000000882b00000000000011000000000000000000000001000000500000000000000014000000000000000000000001000000020000000000000070000000000000000000000007000000830fdaac141424ac1414bb0000000094040100440c1b03e0000001000000020007234eac1414aa7f000001ac1e0101ac1414bbac14143be000000264010100e0000002441c1d1000000000180000070000042800000006000000070000000901"], 0xb8}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) [ 190.707329] audit: type=1400 audit(1689868750.055:11): avc: denied { read } for pid=4184 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 190.726386] FAT-fs (loop4): Unrecognized mount option "measure" or missing value 15:59:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x200, 0xffff}) getpid() syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0xfa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000000, 0x4bb}, 0x1505e, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = fork() process_vm_writev(r3, &(0x7f0000000300)=[{&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000200)=""/201, 0xc9}], 0x3, &(0x7f0000000340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r4 = gettid() r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r5, 0x8}) capset(&(0x7f0000000000)={0x20071026, r4}, &(0x7f0000000040)) kcmp(r1, r4, 0x1, r2, 0xffffffffffffffff) 15:59:10 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$sock_bt_hci(r3, 0x800448d4, 0x0) bind$bt_hci(r3, &(0x7f0000000040), 0x6) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000000340)=0x2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x200000, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=0x0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c66657273696f6e3d3970323030302c6163636573733d757365722c6e6f6465766d61702c646f6e745f686173682c646f6e745f686105000000000000007970653d5b5c285b2d2d262c736d61636b66737472616e736d7574653d73797374656d2e706f7369785f61636c5f6163636573ff1d1573002c6f626a5f747970653d23e92c2c7375626a5f726f6c653d2b2d215d2d5c983a5e215c5d9a1d2022baead4866036e5cbd9442256cc0cdef804ec8c8276fea373e7f7c543abba8db88ce9ce06d0f3b771d6f349"]) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x6, 0x5, 0x14, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, 0x7, 0x0, 0x5, 0x94d}}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) [ 190.872176] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:59:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) connect$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffff13, 0x33fe0) close(r0) [ 190.935515] 9pnet_fd: Insufficient options for proto=fd [ 190.973877] 9pnet_fd: Insufficient options for proto=fd 15:59:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x68, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5af, 0x61}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x38}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7ff}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xdd}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x44010}, 0x4014) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002140)=ANY=[@ANYBLOB="2800000010ea7826989eccfaf31c7be44eb8888020f87f3004d5eafe8b62fedd32235369bd3aea06f18b1b143a0b29da966c5fa9cf98797ea07c27c0a4b364ef151b257aa1285ae87ff2a45f067b650ba0f89a95ce5c670c44595b468dc719f003f033cd1e52543ae67a25", @ANYRES16=r5, @ANYBLOB="b537000000000000000005", @ANYRES32, @ANYBLOB="080099"], 0x28}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000a00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000380)={0x61c, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x69}}}}, [@NL80211_ATTR_TX_RATES={0xdc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2a, 0x2, [{0x6, 0xa}, {0x3, 0x6}, {0x2, 0x4}, {0x1, 0x4}, {0x0, 0x6}, {0x4, 0x6}, {0x1}, {0x1, 0x9}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x8}, {0x5, 0x2}, {0x4, 0x9}, {0x5, 0x2}, {0x1, 0x3}, {0x6, 0x9}, {0x6}, {0x7, 0x4}, {0x1, 0x5}, {0x6, 0x2}, {0x4, 0x7}, {0x6, 0x8}, {0x5, 0x2}, {0x3, 0x4}, {0x0, 0x7}, {0x7, 0x3}, {0x6, 0x6}, {0x5, 0x1}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x3, 0xa}, {0x2, 0x2}, {0x5, 0x4}, {0x6, 0x1}, {0x4}, {0x3, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8a4b, 0x48, 0x0, 0x8, 0xc88b, 0x5, 0x0, 0x6]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x48, 0x60, 0x1, 0x6c, 0x5, 0x6c, 0x3, 0x2, 0x36, 0x1, 0x16, 0xc, 0xb, 0x6, 0x1, 0x48, 0x36, 0x6c, 0x16, 0x6c, 0x24, 0x9, 0x24]}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x1, 0x6, 0x6, 0x4, 0x1b, 0x1b, 0x6c, 0x3, 0x1, 0x3, 0x1b, 0xc, 0x4, 0x60, 0x2, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0x5, 0x48, 0x8e6, 0x0, 0x81, 0x53]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x1, 0x37, 0x7f, 0x0, 0x687, 0xea, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff80, 0x5, 0xfff, 0x4, 0x1f, 0x7, 0x3]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0xc, 0x6, 0x36, 0x9]}]}]}, @NL80211_ATTR_TX_RATES={0x138, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x6, 0x8, 0x0, 0x7, 0x8, 0x81, 0xb0a8]}}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x6, 0x7}, {0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x6, 0x7}, {0x4, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x1, 0x2}, {0x1, 0x5}, {}, {0x0, 0x1}, {0x3, 0xa}, {0x6, 0x8}, {0x4, 0x7}, {0x0, 0x6}, {0x5, 0x9}, {0x3, 0xa}, {0x5, 0x9}, {0x3, 0x9}, {0x3, 0x9}, {0x3, 0x2}, {0x0, 0x3}, {0x0, 0x7}, {0x5, 0x3}, {0x4, 0x7}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0x3}, {0x7, 0x2}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x3, 0x30, 0xb, 0x1c, 0x6, 0x60, 0x1, 0x30, 0x48, 0x9, 0x5, 0x18, 0x24, 0x24, 0x7e, 0x9, 0x9]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x1, 0x2, 0x4, 0x2, 0x18, 0x60, 0x3, 0xc, 0x6c, 0x77, 0x4, 0x30, 0x4, 0x16, 0x16, 0x12, 0x36, 0x1b, 0x12, 0xb, 0x2, 0x9, 0x48, 0xc, 0x2, 0x4, 0xc, 0x71, 0x3, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0xf1, 0x0, 0x9, 0x3, 0x9, 0x1]}}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x6, 0x5}, {0x1, 0x8}, {0x1, 0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x7, 0x6}, {0x4, 0x9}, {0x0, 0xa}, {0x6, 0xa}, {0x0, 0x3}, {0x7, 0x2}, {0x3, 0x4}, {0x1, 0x3}, {0x1, 0x8}, {0x1, 0xa}, {0x4, 0x5}, {0x7, 0x7}, {0x1, 0x2}, {0x1, 0x5}, {0x4, 0x4}, {0x3, 0xa}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x48, 0x5, 0x1b, 0xc, 0x1, 0x1, 0x60, 0x30, 0x6, 0x48, 0xc, 0x1, 0x24, 0xc, 0x16, 0x5, 0x60, 0x48]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0xa}, {0x0, 0x2}, {0x1, 0x1}, {0x1, 0x6}, {0x0, 0x7}, {0x4, 0x2}, {0x4}, {0x0, 0x6}, {0x5}, {0x3, 0x5}, {0x5}, {0x7, 0x6}, {0x2, 0x2}, {0x3, 0x2}, {0x4, 0x5}, {0x6, 0x2}, {0x6, 0x5}, {0x1}, {0x4, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x4, 0x8}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x2}, {0x1}, {0x4, 0x4}, {0x4, 0x8}, {0x2, 0x3}, {0x5, 0x4}, {0x1, 0x1}, {0x5, 0x2}, {0x2, 0x9}, {0x1, 0x2}, {0x0, 0x6}, {0x4, 0x6}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6, 0x4ad1ca387bc3cf31]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x4, 0xa}, {0x1, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x5, 0x9}, {0x0, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {0x1, 0xa}, {0x0, 0x7}, {0x4, 0x9}, {0x7, 0xa}, {0x7, 0xa}, {0x4, 0x8}, {0x4, 0x5}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x8}, {0x4, 0xa}, {0x4, 0x8}, {0x6, 0x8}, {0x2, 0x2}, {0x1}, {0x0, 0x9}, {0x3, 0x2}, {0x2, 0x1}, {0x3, 0x3}, {0x0, 0x6}, {0x7, 0x9}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x5}, {0x6, 0x8}, {0x7, 0x1}, {0x6, 0x9}, {0x1, 0x8}, {0x4}, {0x5, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x3, 0x2}, {0x7}, {0x6, 0x8}, {0x2, 0x5}, {0x3}, {0x1, 0x5}, {0x7, 0x1}, {0x1, 0x9}, {0x0, 0x8}, {0x7, 0x8}, {0x6, 0x8}, {0x4}, {0x1, 0x6}, {0x6, 0x1}]}]}]}, @NL80211_ATTR_TX_RATES={0x28, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x2, 0x18, 0x9, 0x2, 0x6, 0x6c, 0x12, 0x0, 0x30, 0x1, 0x2, 0x12, 0x16, 0x1b, 0xb, 0x9, 0x2, 0x6, 0x1b, 0x60, 0x5, 0x9, 0x4, 0x5, 0x4, 0x60, 0x4]}]}]}, @NL80211_ATTR_TX_RATES={0x3c0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x5, 0x9}, {0x6, 0x5}, {0x2, 0x9}, {0x0, 0xa}, {0x5, 0x8}, {0x1, 0x8}, {0x1, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x7, 0x1}, {0x7, 0x5}, {0x7, 0x2}, {0x0, 0x6}, {0x6, 0x6}, {}, {0x4, 0xa}, {0x4, 0x3}, {0x6, 0x4}, {0x4, 0x1}, {0x0, 0x7}, {0x4, 0x1}, {0x7}, {0x2, 0x9}, {0x3, 0x8}, {0x3, 0x8}, {0x1, 0x1}, {0x1, 0x4}, {0x6, 0xa}, {0x2}, {0x5, 0x2}, {0x1, 0x6}, {0x6, 0x2}, {0x6, 0x3}, {0x3, 0x2}, {0x7, 0x8}, {0x6, 0x6}, {0x0, 0x7}, {0x2, 0xa}, {0x5, 0x1}, {0x4, 0xa}, {0x3, 0x4}, {0x1, 0x4}, {0x3, 0x2}, {0x0, 0x8}, {0x2, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7e70, 0x6, 0x0, 0x5, 0x401, 0x8, 0x1f, 0x96]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff7f, 0xab8f, 0xa58, 0x8, 0xfffa, 0x5000, 0x8, 0x5]}}]}, @NL80211_BAND_2GHZ={0x128, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x0, 0x9}, {0x4, 0xa}, {0x3, 0x2}, {0x5, 0x3}, {0x4, 0x8}, {0x6, 0x2}, {0x0, 0x9}, {0x6, 0x6}, {0x1, 0x4}, {0x5, 0x6}, {0x6, 0x3}, {0x0, 0x8}, {0x3, 0x9}, {0x4, 0xa}, {0x2, 0x2}, {0x3, 0x5}, {0x1, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x0, 0x4}, {0x3, 0x2}, {0x4, 0x3}, {0x5, 0x9}, {0x6, 0x7}, {0x1, 0x5}, {0x4, 0x8}, {0x2, 0x2}, {0x6, 0x5}, {0x0, 0x6}, {0x2, 0x5}, {0x5, 0x5}, {0x2, 0x7}, {0x5, 0xa}, {0x5, 0x6}, {0x3, 0x4}, {0x6, 0x4}, {0x4, 0x8}, {0x6}, {0x1, 0x7}, {0x3, 0x5}, {0x4}, {0x1, 0x9}, {0x1, 0x6}, {}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x3, 0x7}, {0x3, 0x3}, {0x1, 0x1}, {0x0, 0x7}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x6, 0x5}, {0x4, 0x4}, {0x4, 0x8}, {0x3, 0x6}, {0x0, 0x8}, {0x0, 0xa}, {0x5, 0x4}, {0x0, 0x8}, {0x4, 0xa}, {0x4}, {0x7}, {0x7, 0x9}, {0x4, 0x1}, {0x5, 0x9}, {0x7, 0x2}, {0x1, 0x3}, {0x6, 0x9}, {0x7, 0x3}, {0x2, 0xa}, {0x3, 0x9}, {0x1, 0x9}, {0x0, 0x1}, {0x3, 0x5}, {0x7, 0x6}, {0x7}, {0x1, 0x5}, {0x1, 0x1}, {}, {0x6, 0x1}, {0x7}, {0x0, 0xa}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x1, 0x2}, {0x2, 0x9}, {0x4, 0x4}, {0x5, 0x7}, {0x2, 0x5}, {0x1, 0x4}, {0x6, 0x9}, {0x6, 0x4}, {0x5, 0x7}, {0x3}, {0x0, 0x3}, {0x4}, {0x1, 0xa}, {0x4, 0x8}, {0x3, 0x2}, {0x7, 0x4}, {0x5}, {0x1}, {0x1}, {0x0, 0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x6, 0x8}, {0x2, 0x1}, {0x1, 0x4}, {0x3, 0xa}, {0x2, 0x5}, {0x4, 0x1}, {0x4, 0x6}, {0x2, 0x9}, {0x0, 0xa}, {0x6, 0x2}, {0x1}, {0x2, 0x8}, {0x1, 0xa}, {0x7, 0x7}, {0x4, 0x5}, {0x1, 0x9}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7ff, 0x2, 0x0, 0x4, 0x7, 0xfa, 0x7]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x5}, {0x1, 0xa}, {0x5, 0x6}, {0x5, 0x2}, {0x1, 0x8}, {}, {0x4}, {0x7}, {0x6, 0x6}, {0x5, 0xa}, {0x0, 0x2}, {0x4, 0x4}, {0x1, 0x5}, {0x3}, {0x3, 0x1}, {0x0, 0xa}, {0x3, 0x6}, {0x1}, {0x0, 0x8}, {0x2, 0x7}, {0x1, 0x5}, {}, {0x2, 0x3}, {0x1, 0x8}, {0x6, 0x8}, {0x2, 0x9}, {0x0, 0x4}, {0x6, 0x5}, {0x3, 0x9}, {0x1, 0x3}, {0x4, 0x7}, {0x3, 0x5}, {0x3, 0x3}, {0x3, 0x4}, {0x6, 0x7}, {0x6, 0x7}, {0x6, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x6}, {0x3, 0x6}, {0x7, 0x8}, {0x0, 0x6}, {0x7, 0x4}, {0x3, 0x7}, {0x6, 0x9}, {0x4, 0x7}, {0x6, 0x2}, {0x1, 0x4}, {0x3, 0x2}, {0x2, 0x7}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x2}, {0x6, 0x1}, {0x4, 0x6}, {0x6, 0x9}, {0x4, 0x3}, {0x6, 0x7}, {0x2}, {0x3, 0x6}, {0x1, 0x9}, {0x6, 0x6}, {0x7}, {0x0, 0x3}, {0x7, 0x3}, {0x3, 0x6}, {0x3, 0x4}, {0x4, 0xa}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8, 0x7ff, 0xf801, 0x1ff, 0x2b9, 0x0, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7, 0x3, 0x81, 0x20, 0x6a, 0x1, 0x35]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x8, 0x0, 0xbec, 0x0, 0xffff, 0x66b9, 0x6]}}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6, 0x18, 0x6, 0x16, 0x16, 0x24, 0x16]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1, 0x6c, 0x9, 0x30, 0x0]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x36, 0x30, 0x2, 0x6, 0x60, 0x5, 0x1b, 0x24, 0xb, 0x4, 0x36, 0x6c, 0x18, 0x2, 0x36, 0x48, 0x5, 0x16, 0x2, 0xc, 0x4, 0x5, 0x16, 0x60, 0x9, 0x1b, 0x36, 0x59fcfc6a824da797, 0x9, 0x13, 0x48, 0x60]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0xc, 0x30, 0x5, 0xb, 0x24, 0x60, 0x1, 0x1, 0x5, 0x3, 0x3e, 0x30, 0x9, 0xc, 0xc, 0x48, 0x9, 0x3, 0x5, 0x36, 0x2, 0x3, 0x24, 0x12, 0x1d, 0x6, 0x5, 0x29, 0x12, 0x60, 0x30, 0x4a]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1, 0xfffd, 0x400, 0x5, 0x1, 0xa08c, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x2}, {0x2, 0x9}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x6}, {0x7, 0x9}, {0x3, 0x6}, {0x1, 0x4}, {0x5, 0xa}, {0x0, 0xa}, {0x5}, {0x2, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x5, 0x3}, {0x7, 0x9}, {0x7, 0x7}, {0x5, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x0, 0x503, 0x400, 0x3, 0x7, 0x7]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x60, 0xc, 0x2, 0x5, 0x1, 0x24, 0xb, 0x5, 0x18, 0x60, 0x16, 0xb, 0x0, 0x1, 0x1, 0x18, 0x9, 0x12, 0x48, 0x48, 0x24, 0x1a, 0x1b, 0x5, 0x16, 0x5, 0x1, 0x48, 0x24, 0x6c, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0xf664, 0x1f, 0x6, 0x404b, 0x100, 0x400, 0x1ff]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x41, 0x12, 0x24, 0x24, 0x9, 0x6c, 0x60, 0x1]}]}, @NL80211_BAND_5GHZ={0xe4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x16, 0x9, 0x4, 0x2, 0xc, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x6, 0x6}, {0x2, 0x9}, {0x1, 0xa}, {0x0, 0x7}, {0x3, 0x9}, {0x4, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x6, 0x1}, {0x6, 0x1}, {0x4, 0x5}, {0x3, 0x3}, {0x2, 0x6}, {0x5, 0x2}, {0x2, 0x9}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0x5}, {0x7, 0x6}, {0x3, 0x8}, {0x1, 0xa}, {0x2, 0x3}, {0x7, 0x5}, {0x6, 0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x2, 0x8}, {0x2, 0x2}, {0x6, 0x4}, {0x6}, {0x3, 0x6}, {0x2, 0xa}, {0x4, 0x1}, {0x3, 0x7}, {0x2, 0x7}, {0x2, 0x2}, {0x4, 0x9}, {0x5, 0x6}, {0x0, 0x1}, {0x7}, {0x4, 0x5}, {0x0, 0x8}, {0x7, 0xa}, {0x1, 0xa}, {0x3, 0xa}, {0x2}, {0x4, 0x8}, {0x1, 0x3}, {0x7, 0x6}, {0x6, 0x3}, {0x5, 0xa}, {0x1, 0x1}, {0x1, 0x8}, {0x7, 0x9}, {0x5}, {0x5, 0x5}, {0x2, 0xa}, {0x1, 0x1}, {0x1, 0x7}, {0x5, 0x3}, {0x6, 0x4}, {0x6, 0x7}, {0x3, 0x6}, {0x6, 0x1}, {0x3, 0x6}]}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x5, 0x6}, {0x2, 0x7}, {0x6, 0x1}, {0x6, 0x9}, {0x7}, {0x0, 0xa}, {0x2, 0x9}, {0x0, 0x8}, {0x0, 0x8}, {0x2, 0x4}, {0x7}, {0x5, 0x3}, {0x0, 0xa}, {0x3, 0x5}, {0x5, 0x2}, {0x7, 0x8}, {0x6, 0x4}, {0x7, 0xa}, {0x1, 0x5}, {0x7, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {0x7, 0x6}, {}, {0x1, 0x1a}, {0x0, 0xa}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x8}, {0x1, 0x1}, {0x4, 0x3}, {0x7, 0x6}, {0x0, 0x4}, {0x5, 0x8}, {0x5, 0x3}, {0x0, 0xa}, {0x7, 0x9}, {0x5, 0x5}, {0x2, 0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x1, 0x6}, {0x5, 0x4}, {0x7, 0xa}, {0x4, 0x6}, {0x4}, {0x5, 0x4}, {0x1, 0x4}, {0x2, 0x2}, {0x7, 0x7}, {0x5, 0xa}, {0x5, 0x8}, {0x0, 0x6}, {0x5, 0x2}, {0x7, 0x1}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x12, 0x18, 0x16, 0x1, 0x24, 0xc, 0x36, 0x5, 0x6]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x48, 0x36, 0x12, 0x60, 0x0, 0x12, 0x36, 0x36, 0x60, 0x3, 0x2, 0x12, 0x6, 0x6, 0xb, 0x4e, 0x1b, 0xc, 0xc052c2f5bbbf588c, 0x1, 0xb, 0x48, 0x6, 0x60, 0x2, 0x2]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x6, 0x6}, {}, {0x0, 0x5}, {0x1, 0x6}, {0x1, 0xa}, {0x4, 0x2}, {0x3}, {0x1, 0x6}, {0x4, 0x6}, {0x7, 0x2}, {0x7, 0xa}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x12, 0xb, 0x36, 0x1b, 0x3, 0xc, 0xc0, 0x6c, 0x16, 0x5, 0x4, 0x18, 0x36, 0x48, 0x16, 0x12, 0x5, 0x4, 0x6c]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x4, 0xb, 0xc, 0x12, 0x1, 0x3, 0x60, 0x6c, 0x1b, 0x6, 0x36, 0x4, 0x36, 0x2]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x246f, 0x9, 0x6, 0x2, 0x3, 0x1, 0x3f]}}]}]}]}, 0x61c}, 0x1, 0x0, 0x0, 0x800}, 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000002240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x14, r5, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x1010) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, r7, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x101}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000010) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$TIPC_NL_NET_GET(r8, &(0x7f0000001fc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001f80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x1490}, 0x1, 0x0, 0x0, 0xc0}, 0x4000044) 15:59:10 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4, 0xff, 0x81, 0x7f, 0x0, 0x6, 0x0, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0x3}, 0x4006c, 0x400, 0x6, 0x7, 0x6, 0x1000, 0x7, 0x0, 0xc0000000}, r1, 0xb, r0, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) pread64(r2, &(0x7f00000002c0)=""/176, 0xb0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) io_submit(0x0, 0x3, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x3f, r3, &(0x7f0000000040)="dcd0410701d8d6c66f2582d726b491d3bc2303a830b2dde18dfd91d29fa3d0e107de", 0x22, 0x2, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x6732, r2, &(0x7f00000001c0)="e0b23a130fcc9f4a9fb92292677214a5d6fbfd013bb7bb800ea1005e306908eeda190b023e8dc429f834e7a8324abe781fe37a2a820157a3bd446541210a8141e45bfd89ce470292d0371b948eb298dfe97ec511a913342fa352eb716642a605de6fa3f1ef3606c5697087dbb812a806c575fc6e7c0835e951297a66585a757b794c6599aabd4ac4abb7ad70ed877a3107c8e2d1e02d033a7c5f004272fdffde6c6cc98aef1a24694f61b9d17e0af9197a8f11e8197bb71910e32fa6bbce0d2c407a42ae7c1b01724c9d224655ffde69", 0xd0, 0x0, 0x0, 0x6e4de1847f95b285}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000003c0)="b297b55438dd6700f675ba4bcfe533b6b3b95e62616ddc19e6c1cc90ffebf6b0c163c60707c99784b06a8e3dcff77a68e5f1a80410b984de1e2498a8b92ff9237152e51adc96b8950d298a30f6637966445893aec88474a616c882016540d2bf7e676bd7db14192a79506ecb50905361ca23e4662619c90e2172219b24a05b2f3d7058654f8510d75dd54ecd1a9099bb0966a17f25bf19d5904811392f9a44f5d90e060abf2ea8bd3077c00d96a689ddb03f1789c7ccb8b8f08f8709da", 0xbd, 0xa2bb, 0x0, 0x3}]) [ 191.003967] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 191.011815] loop4: detected capacity change from 0 to 264192 [ 191.023123] FAT-fs (loop4): Unrecognized mount option "measure" or missing value [ 191.062287] syz-executor.6 (4204) used greatest stack depth: 23824 bytes left 15:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:59:10 executing program 4: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getegid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = getgid() setresgid(0x0, r4, 0x0) statx(0xffffffffffffffff, &(0x7f0000006980)='./file0\x00', 0x2000, 0x800, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006ac0)=0x0) r7 = getuid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x9, &(0x7f0000003cc0)=[{&(0x7f0000000280)="0209d7c71805d62066529c772fe35affb6cf6b493e281e2bea6c2ebe9e43563f8fe4fcce4f1f08716875e97500ae10722317908fb4c9f81e70e91eb377bc0589225eec7e0b93c885c23909fa0463763144bac7719a18d0119c94037dc575ccfa6f64491a80365e2960ea49f8cdc87f66740c8ebe61024979cabd52ece9d8c300038db45f136fa5c2324170349c5c03f8cb53ee3a7dbacb85050e9a411ce5a30b307a2d45ec7c548ef38d5ba8d1cf842f55c7a88904d11f0d066d438c41451472e00a1495383a39677b14be7de20bed70c958ae26a12bd1d12ecf56b615cd76f46b9075a02d6ee155b1a7ac7a79c46c34", 0xf0, 0x2dcc2c79}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000380)="3659af4be1974d038c552d175873680183ade0b5fdf39e17b684a425a88b552d65fb5e4237281f7693608c", 0x2b, 0x300000000000}, {&(0x7f00000003c0)="6ecd36f3e40a9a4dfa999dbde12de3d6f1717dd501db07d612a4ae9a8976807e3b439770a11cd9d4c05e16767340dab1022243035f0b7b8119aab4d361994080520a5206f0967719c5d59b9437345d125768a75fd4b7073f92ff8df07dd3e4b756528d879a7c8dab459d53a68e6654f8c75512c588c64b407b411362a037a27ae374e17f6a8282928e676919c82f927dfa6135b35ad243ffa634858a4e0f3bb7192dd11b986f3169bb43df54d94d546441a0faa03c673c52d3465b550f942e92647d37d833782836e3b10862c5c538ad697a2a84c55129a80559102b181bdf4c8432d71d168df3c5", 0xe8, 0x401}, {&(0x7f00000004c0)="b4cecc01262e20d5136921d7f2d43ef61c0620a33a152d22658813a15cab993e1bc0ad86b05958df3b3f24073767cd084558bae2d5e82f973e8a55c7ba62320a2f45c36fc095ea04556dbcd267833b501ce97c8d5595101fa43b44603988dba426566065d4864ffce151afc4d616501874e9a41535bc851d624519985792a6e9990bbcf01ed0592ae9dd95416016fef56043e292bbefca774f14acba84615927be22ae2f8162895c628b73c02dc0d63b9c86db187223a2f5f73c74ab33", 0xbd, 0x4}, {&(0x7f00000017c0)="04c2b3458727da11984657677145b19c1db9dabe2ef87fdd20b334e074a1994d457c7a22078139fe21a0537df4661ab13a9d5ef3573440012b6b2890c76eacbe1e45c6ce5e050ffdb58f02381b6001adbacbeca6b48d0b61f00fd3d808c31df7414802dcabc3bcde43b96c2128693b996da47a930266", 0x76}, {&(0x7f0000003b40)="48e41010ed40a3ff3f0e02a7706025a847fb4713e53e755a83d2b731aaba6370937ddd1a36a3a55ad6e864b921f7a9da1a3a6bff2281e9999e33dca8ad08c29649ea7f1c0bcf29ccfdce8f19d6ceea8009add8caf291", 0x56, 0x10000}, {&(0x7f0000003bc0)="3964a3ed0e3d09752b237545fa04b46379c41244a79a275ef7f6c3a81e3f183fe2", 0x21, 0x8}, {&(0x7f0000003c00)="83e7b94890ebbc9b0d7a03ae04b00850992eb54166900ead7a36cd78e85d351cd19198b77f9b96a8c2f30c1bcfd70ae18c204a69919f9bb5b2a8c1edf439439379e2834f3ce2845662e2071cef87010aaeb3de5d5219d0a232bc9c68ea0d9f33020a9c9f908374510fe1f69620772cb3e40e888216f023e64bad2f8cc316a9d4a42e7e905c02077b3c735e7104d538990322bced0c032e14f37548217534bb51df7b", 0xa2, 0xfffffffffffffff8}], 0x40, &(0x7f0000003dc0)={[{@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_win95}], [{@measure}, {@permit_directio}]}) r8 = getgid() setresgid(0x0, r8, 0x0) r9 = getpid() waitid(0x1, r9, 0x0, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006b00)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000006c00)=0xe8) r11 = getgid() setresgid(0x0, r11, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="6a0988844042d2260131296a175f2229c2a79dbd99738d86ca41757586e893392239a1a05528431606fe2ce702e3e4da9637f69e8744b2080c3c1a74cf115fcf751046fc4523c999388f75b76dbebc277152daab", 0x54}, {&(0x7f0000001600)="928e75e84ce2f8a0340da1a611121c676c37f856c0838b4261d941539090a6567ec529205d5694950ca572c9e9047a8bb2e7283979abbc06b3fe32ac9ba79fd144957da33468d9d405c4af8544c91d0e9c7b6cadec347995eb11760e61d28038d9761403850e7e6885fbb22f2b6e", 0x6e}, {&(0x7f0000001680)="d76043134c21280d0491eaf6d2428ac24de34e4920b5a1a6781f3cb3257d615b6491767f8b34117e4f5a69aee681ee9ac03cd8979d4e0c05a06be418ac4017706e543c1b4dcb451773ba8f72a91a93a878081fe738a42e0083d344a79613e039ccaea91329ddce42d0e841a3d7084a68f2abf47e0dd3e2fbf2fe5452e8b4726b9d36463c4ec59ae89fe500ab262d80a8", 0x90}, {&(0x7f0000001740)="8f5cbcf621e592221e29ccd25cd63509ab4a7d1b868cb22621949196", 0x1c}, {&(0x7f00000018c0)="310e7c171bc1ab8d8c9edde36b3350be390373d290ab6a2fab4f481065c0e88647bb622419c1a1be6cae0a6421064937340f161d9010c499428458e9826ac932c827afc0a41b05933637e90ba7b27c09e40ae242e7ecdace5a8d5b5c9b9e00355b261a718dfc7c544be50aad988f784c2d639fac545db3c93b8bf74ed6c8d7159a6dd22537aad581e16366de6dd47fdbbc99d42839a191f833dcda93b13770d4e074d82e476f66587c37d9869f12575369d87bb8e3fc099fdcf4a57c6f9b43da0f2ee982184f32ee2db55bbef49e831a2069fcf16a4d1a17a0c759cfe8c45c5a1a9dd38c1904f1286a40edf85482da", 0xef}, {&(0x7f0000001780)="ee7fe6b9c9824fbb91b7539d9d4bab9093ddb73dbf2e537b4ad8a89c5e4dd633f161f2b1f9a22b14e290ec78706a320815d3a2", 0x33}, {&(0x7f00000019c0)="2cf17311aa9e505e3db5791f4c8b137c69e4c179f7af7b32841608b6519db16baa54a1bf56b96320f24bb2f1227e5c5824c7de3f896cdb9d663b9f774e8d5ea3b85f08e60f83c639ae07e320248c2e29eff385dbf12e0c1b80963c74b1190c380e04a905eb52348502cee667104821e4e3b4e49eb8e3e98260cb183dad3454c123a1b6c2248898b3e72c95013b4b00514f4f7a6349edf6a69d8a8e1d5e5b1b4553017106d8d32cba599b62fb0167aa9c", 0xb0}, {&(0x7f0000001a80)="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", 0x1000}], 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000005a2210aad27c0100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100b54d1b500000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x80800}, 0x4000005) unshare(0x40000400) 15:59:10 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$sock_bt_hci(r3, 0x800448d4, 0x0) bind$bt_hci(r3, &(0x7f0000000040), 0x6) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000000340)=0x2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x200000, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=0x0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c66657273696f6e3d3970323030302c6163636573733d757365722c6e6f6465766d61702c646f6e745f686173682c646f6e745f686105000000000000007970653d5b5c285b2d2d262c736d61636b66737472616e736d7574653d73797374656d2e706f7369785f61636c5f6163636573ff1d1573002c6f626a5f747970653d23e92c2c7375626a5f726f6c653d2b2d215d2d5c983a5e215c5d9a1d2022baead4866036e5cbd9442256cc0cdef804ec8c8276fea373e7f7c543abba8db88ce9ce06d0f3b771d6f349"]) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x6, 0x5, 0x14, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, 0x7, 0x0, 0x5, 0x94d}}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) 15:59:10 executing program 1: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getegid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = getgid() setresgid(0x0, r4, 0x0) statx(0xffffffffffffffff, &(0x7f0000006980)='./file0\x00', 0x2000, 0x800, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006ac0)=0x0) r7 = getuid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x9, &(0x7f0000003cc0)=[{&(0x7f0000000280)="0209d7c71805d62066529c772fe35affb6cf6b493e281e2bea6c2ebe9e43563f8fe4fcce4f1f08716875e97500ae10722317908fb4c9f81e70e91eb377bc0589225eec7e0b93c885c23909fa0463763144bac7719a18d0119c94037dc575ccfa6f64491a80365e2960ea49f8cdc87f66740c8ebe61024979cabd52ece9d8c300038db45f136fa5c2324170349c5c03f8cb53ee3a7dbacb85050e9a411ce5a30b307a2d45ec7c548ef38d5ba8d1cf842f55c7a88904d11f0d066d438c41451472e00a1495383a39677b14be7de20bed70c958ae26a12bd1d12ecf56b615cd76f46b9075a02d6ee155b1a7ac7a79c46c34", 0xf0, 0x2dcc2c79}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000380)="3659af4be1974d038c552d175873680183ade0b5fdf39e17b684a425a88b552d65fb5e4237281f7693608c", 0x2b, 0x300000000000}, {&(0x7f00000003c0)="6ecd36f3e40a9a4dfa999dbde12de3d6f1717dd501db07d612a4ae9a8976807e3b439770a11cd9d4c05e16767340dab1022243035f0b7b8119aab4d361994080520a5206f0967719c5d59b9437345d125768a75fd4b7073f92ff8df07dd3e4b756528d879a7c8dab459d53a68e6654f8c75512c588c64b407b411362a037a27ae374e17f6a8282928e676919c82f927dfa6135b35ad243ffa634858a4e0f3bb7192dd11b986f3169bb43df54d94d546441a0faa03c673c52d3465b550f942e92647d37d833782836e3b10862c5c538ad697a2a84c55129a80559102b181bdf4c8432d71d168df3c5", 0xe8, 0x401}, {&(0x7f00000004c0)="b4cecc01262e20d5136921d7f2d43ef61c0620a33a152d22658813a15cab993e1bc0ad86b05958df3b3f24073767cd084558bae2d5e82f973e8a55c7ba62320a2f45c36fc095ea04556dbcd267833b501ce97c8d5595101fa43b44603988dba426566065d4864ffce151afc4d616501874e9a41535bc851d624519985792a6e9990bbcf01ed0592ae9dd95416016fef56043e292bbefca774f14acba84615927be22ae2f8162895c628b73c02dc0d63b9c86db187223a2f5f73c74ab33", 0xbd, 0x4}, {&(0x7f00000017c0)="04c2b3458727da11984657677145b19c1db9dabe2ef87fdd20b334e074a1994d457c7a22078139fe21a0537df4661ab13a9d5ef3573440012b6b2890c76eacbe1e45c6ce5e050ffdb58f02381b6001adbacbeca6b48d0b61f00fd3d808c31df7414802dcabc3bcde43b96c2128693b996da47a930266", 0x76}, {&(0x7f0000003b40)="48e41010ed40a3ff3f0e02a7706025a847fb4713e53e755a83d2b731aaba6370937ddd1a36a3a55ad6e864b921f7a9da1a3a6bff2281e9999e33dca8ad08c29649ea7f1c0bcf29ccfdce8f19d6ceea8009add8caf291", 0x56, 0x10000}, {&(0x7f0000003bc0)="3964a3ed0e3d09752b237545fa04b46379c41244a79a275ef7f6c3a81e3f183fe2", 0x21, 0x8}, {&(0x7f0000003c00)="83e7b94890ebbc9b0d7a03ae04b00850992eb54166900ead7a36cd78e85d351cd19198b77f9b96a8c2f30c1bcfd70ae18c204a69919f9bb5b2a8c1edf439439379e2834f3ce2845662e2071cef87010aaeb3de5d5219d0a232bc9c68ea0d9f33020a9c9f908374510fe1f69620772cb3e40e888216f023e64bad2f8cc316a9d4a42e7e905c02077b3c735e7104d538990322bced0c032e14f37548217534bb51df7b", 0xa2, 0xfffffffffffffff8}], 0x40, &(0x7f0000003dc0)={[{@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_win95}], [{@measure}, {@permit_directio}]}) r8 = getgid() setresgid(0x0, r8, 0x0) r9 = getpid() waitid(0x1, r9, 0x0, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006b00)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000006c00)=0xe8) r11 = getgid() setresgid(0x0, r11, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="6a0988844042d2260131296a175f2229c2a79dbd99738d86ca41757586e893392239a1a05528431606fe2ce702e3e4da9637f69e8744b2080c3c1a74cf115fcf751046fc4523c999388f75b76dbebc277152daab", 0x54}, {&(0x7f0000001600)="928e75e84ce2f8a0340da1a611121c676c37f856c0838b4261d941539090a6567ec529205d5694950ca572c9e9047a8bb2e7283979abbc06b3fe32ac9ba79fd144957da33468d9d405c4af8544c91d0e9c7b6cadec347995eb11760e61d28038d9761403850e7e6885fbb22f2b6e", 0x6e}, {&(0x7f0000001680)="d76043134c21280d0491eaf6d2428ac24de34e4920b5a1a6781f3cb3257d615b6491767f8b34117e4f5a69aee681ee9ac03cd8979d4e0c05a06be418ac4017706e543c1b4dcb451773ba8f72a91a93a878081fe738a42e0083d344a79613e039ccaea91329ddce42d0e841a3d7084a68f2abf47e0dd3e2fbf2fe5452e8b4726b9d36463c4ec59ae89fe500ab262d80a8", 0x90}, {&(0x7f0000001740)="8f5cbcf621e592221e29ccd25cd63509ab4a7d1b868cb22621949196", 0x1c}, {&(0x7f00000018c0)="310e7c171bc1ab8d8c9edde36b3350be390373d290ab6a2fab4f481065c0e88647bb622419c1a1be6cae0a6421064937340f161d9010c499428458e9826ac932c827afc0a41b05933637e90ba7b27c09e40ae242e7ecdace5a8d5b5c9b9e00355b261a718dfc7c544be50aad988f784c2d639fac545db3c93b8bf74ed6c8d7159a6dd22537aad581e16366de6dd47fdbbc99d42839a191f833dcda93b13770d4e074d82e476f66587c37d9869f12575369d87bb8e3fc099fdcf4a57c6f9b43da0f2ee982184f32ee2db55bbef49e831a2069fcf16a4d1a17a0c759cfe8c45c5a1a9dd38c1904f1286a40edf85482da", 0xef}, {&(0x7f0000001780)="ee7fe6b9c9824fbb91b7539d9d4bab9093ddb73dbf2e537b4ad8a89c5e4dd633f161f2b1f9a22b14e290ec78706a320815d3a2", 0x33}, {&(0x7f00000019c0)="2cf17311aa9e505e3db5791f4c8b137c69e4c179f7af7b32841608b6519db16baa54a1bf56b96320f24bb2f1227e5c5824c7de3f896cdb9d663b9f774e8d5ea3b85f08e60f83c639ae07e320248c2e29eff385dbf12e0c1b80963c74b1190c380e04a905eb52348502cee667104821e4e3b4e49eb8e3e98260cb183dad3454c123a1b6c2248898b3e72c95013b4b00514f4f7a6349edf6a69d8a8e1d5e5b1b4553017106d8d32cba599b62fb0167aa9c", 0xb0}, {&(0x7f0000001a80)="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", 0x1000}], 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000005a2210aad27c0100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100b54d1b500000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x80800}, 0x4000005) unshare(0x40000400) [ 191.274643] loop4: detected capacity change from 0 to 264192 [ 191.287861] FAT-fs (loop4): Unrecognized mount option "measure" or missing value [ 191.297987] 9pnet_fd: Insufficient options for proto=fd [ 200.131144] Bluetooth: hci1: command 0x0406 tx timeout [ 200.131264] Bluetooth: hci0: command 0x0406 tx timeout [ 200.131874] Bluetooth: hci2: command 0x0406 tx timeout [ 200.132758] Bluetooth: hci3: command 0x0406 tx timeout [ 200.133400] Bluetooth: hci7: command 0x0406 tx timeout [ 200.134237] Bluetooth: hci6: command 0x0406 tx timeout [ 200.134776] Bluetooth: hci4: command 0x0406 tx timeout [ 200.135553] Bluetooth: hci5: command 0x0406 tx timeout 15:59:23 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x200, 0xffff}) getpid() syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x0) r1 = fork() r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0xfa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000000, 0x4bb}, 0x1505e, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = fork() process_vm_writev(r3, &(0x7f0000000300)=[{&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000200)=""/201, 0xc9}], 0x3, &(0x7f0000000340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) r4 = gettid() r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r5, 0x8}) capset(&(0x7f0000000000)={0x20071026, r4}, &(0x7f0000000040)) kcmp(r1, r4, 0x1, r2, 0xffffffffffffffff) 15:59:23 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="44bd29230217802ef52f02dd80bdb66851858cf1ef4ed8e70058b2081085f869350d09b94543cf0f76360bccb4ad9e17680b6c5683c38d83e4347c71626d4f4b845c5e1424576376485e9d993cb4a6bc20e0a6190b37aa43ae7f3611b322a95fbdc73b74877db1451d7d503e122dac6667dc0100000000000000849076e3cab48f455298f7f165493059043ac84deb1588dcdd23d5428ce6ae399c2790b7b70099e4c1ce7198a65f1ed5da77730795992e2cd306b127bdf9f41baf889627764046e0255b732d8919c865d108c019b8a3e37a36d46b788070fb0c5077833c06a89d6711b2cdca3bdf07a2d5d132a76f5deb716ff280123f29d9554026b0fb7457d6b2965240367fb5d17a0ebd4db1c88e4a7f25e06b4e6a797d4f462e8906efee3ac60cd4168da353889b993bd68298620f4f459b463b947a3522e54330d0592584c712ee1762e872652df28d582c14191109488c01f9d0950500dcfb5187af88dd7337431bd1703e0ad78f0923f75665dfcfac4246aceb1fe3221dc14313d8d2f6e6a03f19256f3c52e062e73bf9caaf545f04c2d7ca4cdef2cef08823a34d3a26f2b3ab72fd495a5269416bcbb6c970a89b90c0b411dab5aa67f787be13f638e22385602c816e9ff9b68f4286baf2178dc210dbb941595ba06f6064f5ecc166df0fb90ce1c665e451e4bc3696f7f1175dd39889d929c5c7e5d3acd867bdc444fbf72ef0f0e33d8ee6ee3079fc2c9a6f24378fda9844286049c295a2b07f1f5f43a6cebc6f3ab8352ff171622ef33ef00f035b1f"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:59:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x0, 0x3, 0x7, 0xd, 0x0, 0x7, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf1, 0x1, @perf_bp={&(0x7f0000000740), 0x8}, 0x4, 0x200, 0x8, 0x7, 0x3ff, 0xf379, 0x0, 0x0, 0x100, 0x0, 0xaa}, r2, 0x9, 0xffffffffffffffff, 0x3) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x4001) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e49f408c9ea0df3347ea037eda71b02038ef6ab32677547aafcb476c0f686aa9269e3a381bbd84abd05034da36bce3fd0364961bde3cf9656953e8c886d832f213781b361b607f9b74d469de5b65216b46bb577fbceac1a960ba4ce49ada351580ed305efd365a33f463ec4307301937250e5f71b181d5d45a2f5117f349622b738ab4beede568fe64e1d40f2b739b843c0f9322daa32b12f8d7233f59966c41fa51c4e03f35fa72f818c7f315aeda934c589c65953be6ed229360b47d2d8c455cfbd5170631e8d17d5c4c5f806ec24d00cd4b7e3b81c96a69a2b64c5082bbd025588c", 0xe3}, {&(0x7f0000000000)="81c71035d9c7b671e2a222250aeca998c62783bd822075f2fabd795898a97239ab21721413e585a28af90c4ad34b569d5918830c7d05ca3a9d868ca3bedb18e314a9474925ec17f46910b946d6494c2eecb31ad9589de5713c2b", 0x5a}, {&(0x7f0000000200)="6ba0f8ef8682f905f04c4f9cf5446b3a60c0d90622370c7238f678adcb90b093504152e87c5031247b2b57098f2b8b4d12682b731101b7d1a2ce208be076e2c3d827c16717bd7481001592a635bd16dd1be8170159de0728680086047340d797e9e4f5e7c2e32bef7b8fd576c1994067e294a949c315bf850314c9d7b89b6e7893306545e026f1388289010006e415bdb1db037ed773a92fe03adeaf0bd781535c99d54f0adcfdb0f8930d1e134a9a4dcb8be11da7f9f67338c0d3845fa35fff795e245a669bfa560d7c49b03b5fe581e07c65d8890256fead442c15cede7ec786708932c52d354510e106d592f8e3ed652bac72ce", 0xf5}, {&(0x7f0000000300)="b05355c11ca030b1c29522e3eb118adea4ed446a2269faa0790d4c256aae60dafc88a332819485f8d8019f0d4d0c3b8b4daaa699e5bafa63b9c896cd9748979d34e39601302e66c368d0ecd744623592075eb21e8f440cfda1142127d06ba63d07d84784b9aed84cf97b68b3752e48e683cd22f14b2e985653d3a69f487c2f108955c4eaf6aeca9e6418efdd3e2701038c332d01fcc7fbdf29150639a00f78082bcbec2c739198d4ab964402e2b947b85b54d562eb1a6aa42e00c5e847e1ff3c0a8fff4f18640f7a8c0085", 0xcb}, {&(0x7f0000000400)="c0e989e79a67d1b740c594b544117dfafcaed33b088f0d3735fd8812653655e64eb67e1c067a169c29fd030839f39b68e48196939dd6faea84d15fc0ac73820364ac822135f7e341ab1c5a5a5b4966a994aa5496e802e37a02a312b2b96d977fc1455f9f139c3fcb67d04e765bb8905989415688482c268978d67b9cdd3f14e06d84b4284ca6ba7605af1097bda0f21dbbd377789addbcc73a779e9a03a8a9c971978956753cc925e8390dd3818aeb82a181dcfc7bee82fbc1e998a6bb23ef79", 0xc0}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000000000002000000882b00000000000011000000000000000000000001000000500000000000000014000000000000000000000001000000020000000000000070000000000000000000000007000000830fdaac141424ac1414bb0000000094040100440c1b03e0000001000000020007234eac1414aa7f000001ac1e0101ac1414bbac14143be000000264010100e0000002441c1d1000000000180000070000042800000006000000070000000901"], 0xb8}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) 15:59:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x0, 0x3, 0x7, 0xd, 0x0, 0x7, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf1, 0x1, @perf_bp={&(0x7f0000000740), 0x8}, 0x4, 0x200, 0x8, 0x7, 0x3ff, 0xf379, 0x0, 0x0, 0x100, 0x0, 0xaa}, r2, 0x9, 0xffffffffffffffff, 0x3) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x4001) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e49f408c9ea0df3347ea037eda71b02038ef6ab32677547aafcb476c0f686aa9269e3a381bbd84abd05034da36bce3fd0364961bde3cf9656953e8c886d832f213781b361b607f9b74d469de5b65216b46bb577fbceac1a960ba4ce49ada351580ed305efd365a33f463ec4307301937250e5f71b181d5d45a2f5117f349622b738ab4beede568fe64e1d40f2b739b843c0f9322daa32b12f8d7233f59966c41fa51c4e03f35fa72f818c7f315aeda934c589c65953be6ed229360b47d2d8c455cfbd5170631e8d17d5c4c5f806ec24d00cd4b7e3b81c96a69a2b64c5082bbd025588c", 0xe3}, {&(0x7f0000000000)="81c71035d9c7b671e2a222250aeca998c62783bd822075f2fabd795898a97239ab21721413e585a28af90c4ad34b569d5918830c7d05ca3a9d868ca3bedb18e314a9474925ec17f46910b946d6494c2eecb31ad9589de5713c2b", 0x5a}, {&(0x7f0000000200)="6ba0f8ef8682f905f04c4f9cf5446b3a60c0d90622370c7238f678adcb90b093504152e87c5031247b2b57098f2b8b4d12682b731101b7d1a2ce208be076e2c3d827c16717bd7481001592a635bd16dd1be8170159de0728680086047340d797e9e4f5e7c2e32bef7b8fd576c1994067e294a949c315bf850314c9d7b89b6e7893306545e026f1388289010006e415bdb1db037ed773a92fe03adeaf0bd781535c99d54f0adcfdb0f8930d1e134a9a4dcb8be11da7f9f67338c0d3845fa35fff795e245a669bfa560d7c49b03b5fe581e07c65d8890256fead442c15cede7ec786708932c52d354510e106d592f8e3ed652bac72ce", 0xf5}, {&(0x7f0000000300)="b05355c11ca030b1c29522e3eb118adea4ed446a2269faa0790d4c256aae60dafc88a332819485f8d8019f0d4d0c3b8b4daaa699e5bafa63b9c896cd9748979d34e39601302e66c368d0ecd744623592075eb21e8f440cfda1142127d06ba63d07d84784b9aed84cf97b68b3752e48e683cd22f14b2e985653d3a69f487c2f108955c4eaf6aeca9e6418efdd3e2701038c332d01fcc7fbdf29150639a00f78082bcbec2c739198d4ab964402e2b947b85b54d562eb1a6aa42e00c5e847e1ff3c0a8fff4f18640f7a8c0085", 0xcb}, {&(0x7f0000000400)="c0e989e79a67d1b740c594b544117dfafcaed33b088f0d3735fd8812653655e64eb67e1c067a169c29fd030839f39b68e48196939dd6faea84d15fc0ac73820364ac822135f7e341ab1c5a5a5b4966a994aa5496e802e37a02a312b2b96d977fc1455f9f139c3fcb67d04e765bb8905989415688482c268978d67b9cdd3f14e06d84b4284ca6ba7605af1097bda0f21dbbd377789addbcc73a779e9a03a8a9c971978956753cc925e8390dd3818aeb82a181dcfc7bee82fbc1e998a6bb23ef79", 0xc0}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000000000002000000882b00000000000011000000000000000000000001000000500000000000000014000000000000000000000001000000020000000000000070000000000000000000000007000000830fdaac141424ac1414bb0000000094040100440c1b03e0000001000000020007234eac1414aa7f000001ac1e0101ac1414bbac14143be000000264010100e0000002441c1d1000000000180000070000042800000006000000070000000901"], 0xb8}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) [ 204.128575] loop4: detected capacity change from 0 to 264192 [ 204.134970] FAT-fs (loop4): Unrecognized mount option "measure" or missing value 15:59:23 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x0, 0x3, 0x7, 0xd, 0x0, 0x7, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf1, 0x1, @perf_bp={&(0x7f0000000740), 0x8}, 0x4, 0x200, 0x8, 0x7, 0x3ff, 0xf379, 0x0, 0x0, 0x100, 0x0, 0xaa}, r2, 0x9, 0xffffffffffffffff, 0x3) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x4001) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e49f408c9ea0df3347ea037eda71b02038ef6ab32677547aafcb476c0f686aa9269e3a381bbd84abd05034da36bce3fd0364961bde3cf9656953e8c886d832f213781b361b607f9b74d469de5b65216b46bb577fbceac1a960ba4ce49ada351580ed305efd365a33f463ec4307301937250e5f71b181d5d45a2f5117f349622b738ab4beede568fe64e1d40f2b739b843c0f9322daa32b12f8d7233f59966c41fa51c4e03f35fa72f818c7f315aeda934c589c65953be6ed229360b47d2d8c455cfbd5170631e8d17d5c4c5f806ec24d00cd4b7e3b81c96a69a2b64c5082bbd025588c", 0xe3}, {&(0x7f0000000000)="81c71035d9c7b671e2a222250aeca998c62783bd822075f2fabd795898a97239ab21721413e585a28af90c4ad34b569d5918830c7d05ca3a9d868ca3bedb18e314a9474925ec17f46910b946d6494c2eecb31ad9589de5713c2b", 0x5a}, {&(0x7f0000000200)="6ba0f8ef8682f905f04c4f9cf5446b3a60c0d90622370c7238f678adcb90b093504152e87c5031247b2b57098f2b8b4d12682b731101b7d1a2ce208be076e2c3d827c16717bd7481001592a635bd16dd1be8170159de0728680086047340d797e9e4f5e7c2e32bef7b8fd576c1994067e294a949c315bf850314c9d7b89b6e7893306545e026f1388289010006e415bdb1db037ed773a92fe03adeaf0bd781535c99d54f0adcfdb0f8930d1e134a9a4dcb8be11da7f9f67338c0d3845fa35fff795e245a669bfa560d7c49b03b5fe581e07c65d8890256fead442c15cede7ec786708932c52d354510e106d592f8e3ed652bac72ce", 0xf5}, {&(0x7f0000000300)="b05355c11ca030b1c29522e3eb118adea4ed446a2269faa0790d4c256aae60dafc88a332819485f8d8019f0d4d0c3b8b4daaa699e5bafa63b9c896cd9748979d34e39601302e66c368d0ecd744623592075eb21e8f440cfda1142127d06ba63d07d84784b9aed84cf97b68b3752e48e683cd22f14b2e985653d3a69f487c2f108955c4eaf6aeca9e6418efdd3e2701038c332d01fcc7fbdf29150639a00f78082bcbec2c739198d4ab964402e2b947b85b54d562eb1a6aa42e00c5e847e1ff3c0a8fff4f18640f7a8c0085", 0xcb}, {&(0x7f0000000400)="c0e989e79a67d1b740c594b544117dfafcaed33b088f0d3735fd8812653655e64eb67e1c067a169c29fd030839f39b68e48196939dd6faea84d15fc0ac73820364ac822135f7e341ab1c5a5a5b4966a994aa5496e802e37a02a312b2b96d977fc1455f9f139c3fcb67d04e765bb8905989415688482c268978d67b9cdd3f14e06d84b4284ca6ba7605af1097bda0f21dbbd377789addbcc73a779e9a03a8a9c971978956753cc925e8390dd3818aeb82a181dcfc7bee82fbc1e998a6bb23ef79", 0xc0}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000000000002000000882b00000000000011000000000000000000000001000000500000000000000014000000000000000000000001000000020000000000000070000000000000000000000007000000830fdaac141424ac1414bb0000000094040100440c1b03e0000001000000020007234eac1414aa7f000001ac1e0101ac1414bbac14143be000000264010100e0000002441c1d1000000000180000070000042800000006000000070000000901"], 0xb8}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) 15:59:23 executing program 4: r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getegid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = getgid() setresgid(0x0, r4, 0x0) statx(0xffffffffffffffff, &(0x7f0000006980)='./file0\x00', 0x2000, 0x800, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006ac0)=0x0) r7 = getuid() syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x9, &(0x7f0000003cc0)=[{&(0x7f0000000280)="0209d7c71805d62066529c772fe35affb6cf6b493e281e2bea6c2ebe9e43563f8fe4fcce4f1f08716875e97500ae10722317908fb4c9f81e70e91eb377bc0589225eec7e0b93c885c23909fa0463763144bac7719a18d0119c94037dc575ccfa6f64491a80365e2960ea49f8cdc87f66740c8ebe61024979cabd52ece9d8c300038db45f136fa5c2324170349c5c03f8cb53ee3a7dbacb85050e9a411ce5a30b307a2d45ec7c548ef38d5ba8d1cf842f55c7a88904d11f0d066d438c41451472e00a1495383a39677b14be7de20bed70c958ae26a12bd1d12ecf56b615cd76f46b9075a02d6ee155b1a7ac7a79c46c34", 0xf0, 0x2dcc2c79}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000000380)="3659af4be1974d038c552d175873680183ade0b5fdf39e17b684a425a88b552d65fb5e4237281f7693608c", 0x2b, 0x300000000000}, {&(0x7f00000003c0)="6ecd36f3e40a9a4dfa999dbde12de3d6f1717dd501db07d612a4ae9a8976807e3b439770a11cd9d4c05e16767340dab1022243035f0b7b8119aab4d361994080520a5206f0967719c5d59b9437345d125768a75fd4b7073f92ff8df07dd3e4b756528d879a7c8dab459d53a68e6654f8c75512c588c64b407b411362a037a27ae374e17f6a8282928e676919c82f927dfa6135b35ad243ffa634858a4e0f3bb7192dd11b986f3169bb43df54d94d546441a0faa03c673c52d3465b550f942e92647d37d833782836e3b10862c5c538ad697a2a84c55129a80559102b181bdf4c8432d71d168df3c5", 0xe8, 0x401}, {&(0x7f00000004c0)="b4cecc01262e20d5136921d7f2d43ef61c0620a33a152d22658813a15cab993e1bc0ad86b05958df3b3f24073767cd084558bae2d5e82f973e8a55c7ba62320a2f45c36fc095ea04556dbcd267833b501ce97c8d5595101fa43b44603988dba426566065d4864ffce151afc4d616501874e9a41535bc851d624519985792a6e9990bbcf01ed0592ae9dd95416016fef56043e292bbefca774f14acba84615927be22ae2f8162895c628b73c02dc0d63b9c86db187223a2f5f73c74ab33", 0xbd, 0x4}, {&(0x7f00000017c0)="04c2b3458727da11984657677145b19c1db9dabe2ef87fdd20b334e074a1994d457c7a22078139fe21a0537df4661ab13a9d5ef3573440012b6b2890c76eacbe1e45c6ce5e050ffdb58f02381b6001adbacbeca6b48d0b61f00fd3d808c31df7414802dcabc3bcde43b96c2128693b996da47a930266", 0x76}, {&(0x7f0000003b40)="48e41010ed40a3ff3f0e02a7706025a847fb4713e53e755a83d2b731aaba6370937ddd1a36a3a55ad6e864b921f7a9da1a3a6bff2281e9999e33dca8ad08c29649ea7f1c0bcf29ccfdce8f19d6ceea8009add8caf291", 0x56, 0x10000}, {&(0x7f0000003bc0)="3964a3ed0e3d09752b237545fa04b46379c41244a79a275ef7f6c3a81e3f183fe2", 0x21, 0x8}, {&(0x7f0000003c00)="83e7b94890ebbc9b0d7a03ae04b00850992eb54166900ead7a36cd78e85d351cd19198b77f9b96a8c2f30c1bcfd70ae18c204a69919f9bb5b2a8c1edf439439379e2834f3ce2845662e2071cef87010aaeb3de5d5219d0a232bc9c68ea0d9f33020a9c9f908374510fe1f69620772cb3e40e888216f023e64bad2f8cc316a9d4a42e7e905c02077b3c735e7104d538990322bced0c032e14f37548217534bb51df7b", 0xa2, 0xfffffffffffffff8}], 0x40, &(0x7f0000003dc0)={[{@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_win95}], [{@measure}, {@permit_directio}]}) r8 = getgid() setresgid(0x0, r8, 0x0) r9 = getpid() waitid(0x1, r9, 0x0, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006b00)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000006c00)=0xe8) r11 = getgid() setresgid(0x0, r11, 0x0) [ 204.491180] 9pnet_fd: Insufficient options for proto=fd sendmsg$unix(0xffffffffffffffff, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="6a0988844042d2260131296a175f2229c2a79dbd99738d86ca41757586e893392239a1a05528431606fe2ce702e3e4da9637f69e8744b2080c3c1a74cf115fcf751046fc4523c999388f75b76dbebc277152daab", 0x54}, {&(0x7f0000001600)="928e75e84ce2f8a0340da1a611121c676c37f856c0838b4261d941539090a6567ec529205d5694950ca572c9e9047a8bb2e7283979abbc06b3fe32ac9ba79fd144957da33468d9d405c4af8544c91d0e9c7b6cadec347995eb11760e61d28038d9761403850e7e6885fbb22f2b6e", 0x6e}, {&(0x7f0000001680)="d76043134c21280d0491eaf6d2428ac24de34e4920b5a1a6781f3cb3257d615b6491767f8b34117e4f5a69aee681ee9ac03cd8979d4e0c05a06be418ac4017706e543c1b4dcb451773ba8f72a91a93a878081fe738a42e0083d344a79613e039ccaea91329ddce42d0e841a3d7084a68f2abf47e0dd3e2fbf2fe5452e8b4726b9d36463c4ec59ae89fe500ab262d80a8", 0x90}, {&(0x7f0000001740)="8f5cbcf621e592221e29ccd25cd63509ab4a7d1b868cb22621949196", 0x1c}, {&(0x7f00000018c0)="310e7c171bc1ab8d8c9edde36b3350be390373d290ab6a2fab4f481065c0e88647bb622419c1a1be6cae0a6421064937340f161d9010c499428458e9826ac932c827afc0a41b05933637e90ba7b27c09e40ae242e7ecdace5a8d5b5c9b9e00355b261a718dfc7c544be50aad988f784c2d639fac545db3c93b8bf74ed6c8d7159a6dd22537aad581e16366de6dd47fdbbc99d42839a191f833dcda93b13770d4e074d82e476f66587c37d9869f12575369d87bb8e3fc099fdcf4a57c6f9b43da0f2ee982184f32ee2db55bbef49e831a2069fcf16a4d1a17a0c759cfe8c45c5a1a9dd38c1904f1286a40edf85482da", 0xef}, {&(0x7f0000001780)="ee7fe6b9c9824fbb91b7539d9d4bab9093ddb73dbf2e537b4ad8a89c5e4dd633f161f2b1f9a22b14e290ec78706a320815d3a2", 0x33}, {&(0x7f00000019c0)="2cf17311aa9e505e3db5791f4c8b137c69e4c179f7af7b32841608b6519db16baa54a1bf56b96320f24bb2f1227e5c5824c7de3f896cdb9d663b9f774e8d5ea3b85f08e60f83c639ae07e320248c2e29eff385dbf12e0c1b80963c74b1190c380e04a905eb52348502cee667104821e4e3b4e49eb8e3e98260cb183dad3454c123a1b6c2248898b3e72c95013b4b00514f4f7a6349edf6a69d8a8e1d5e5b1b4553017106d8d32cba599b62fb0167aa9c", 0xb0}, {&(0x7f0000001a80)="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", 0x1000}], 0x9, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c000000000000005a2210aad27c0100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100b54d1b500000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x80800}, 0x4000005) unshare(0x40000400) 15:59:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x17, 0x8080) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x0, 0x3, 0x7, 0xd, 0x0, 0x7, 0x8, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf1, 0x1, @perf_bp={&(0x7f0000000740), 0x8}, 0x4, 0x200, 0x8, 0x7, 0x3ff, 0xf379, 0x0, 0x0, 0x100, 0x0, 0xaa}, r2, 0x9, 0xffffffffffffffff, 0x3) sendmsg$sock(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x30}, 0x4001) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="e49f408c9ea0df3347ea037eda71b02038ef6ab32677547aafcb476c0f686aa9269e3a381bbd84abd05034da36bce3fd0364961bde3cf9656953e8c886d832f213781b361b607f9b74d469de5b65216b46bb577fbceac1a960ba4ce49ada351580ed305efd365a33f463ec4307301937250e5f71b181d5d45a2f5117f349622b738ab4beede568fe64e1d40f2b739b843c0f9322daa32b12f8d7233f59966c41fa51c4e03f35fa72f818c7f315aeda934c589c65953be6ed229360b47d2d8c455cfbd5170631e8d17d5c4c5f806ec24d00cd4b7e3b81c96a69a2b64c5082bbd025588c", 0xe3}, {&(0x7f0000000000)="81c71035d9c7b671e2a222250aeca998c62783bd822075f2fabd795898a97239ab21721413e585a28af90c4ad34b569d5918830c7d05ca3a9d868ca3bedb18e314a9474925ec17f46910b946d6494c2eecb31ad9589de5713c2b", 0x5a}, {&(0x7f0000000200)="6ba0f8ef8682f905f04c4f9cf5446b3a60c0d90622370c7238f678adcb90b093504152e87c5031247b2b57098f2b8b4d12682b731101b7d1a2ce208be076e2c3d827c16717bd7481001592a635bd16dd1be8170159de0728680086047340d797e9e4f5e7c2e32bef7b8fd576c1994067e294a949c315bf850314c9d7b89b6e7893306545e026f1388289010006e415bdb1db037ed773a92fe03adeaf0bd781535c99d54f0adcfdb0f8930d1e134a9a4dcb8be11da7f9f67338c0d3845fa35fff795e245a669bfa560d7c49b03b5fe581e07c65d8890256fead442c15cede7ec786708932c52d354510e106d592f8e3ed652bac72ce", 0xf5}, {&(0x7f0000000300)="b05355c11ca030b1c29522e3eb118adea4ed446a2269faa0790d4c256aae60dafc88a332819485f8d8019f0d4d0c3b8b4daaa699e5bafa63b9c896cd9748979d34e39601302e66c368d0ecd744623592075eb21e8f440cfda1142127d06ba63d07d84784b9aed84cf97b68b3752e48e683cd22f14b2e985653d3a69f487c2f108955c4eaf6aeca9e6418efdd3e2701038c332d01fcc7fbdf29150639a00f78082bcbec2c739198d4ab964402e2b947b85b54d562eb1a6aa42e00c5e847e1ff3c0a8fff4f18640f7a8c0085", 0xcb}, {&(0x7f0000000400)="c0e989e79a67d1b740c594b544117dfafcaed33b088f0d3735fd8812653655e64eb67e1c067a169c29fd030839f39b68e48196939dd6faea84d15fc0ac73820364ac822135f7e341ab1c5a5a5b4966a994aa5496e802e37a02a312b2b96d977fc1455f9f139c3fcb67d04e765bb8905989415688482c268978d67b9cdd3f14e06d84b4284ca6ba7605af1097bda0f21dbbd377789addbcc73a779e9a03a8a9c971978956753cc925e8390dd3818aeb82a181dcfc7bee82fbc1e998a6bb23ef79", 0xc0}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000000000002000000882b00000000000011000000000000000000000001000000500000000000000014000000000000000000000001000000020000000000000070000000000000000000000007000000830fdaac141424ac1414bb0000000094040100440c1b03e0000001000000020007234eac1414aa7f000001ac1e0101ac1414bbac14143be000000264010100e0000002441c1d1000000000180000070000042800000006000000070000000901"], 0xb8}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) 15:59:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4081) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x14f883, 0x0) close(r1) bind$packet(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) 15:59:23 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x2, r0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/186) 15:59:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4081) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x14f883, 0x0) close(r1) bind$packet(r1, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000500), 0x0) [ 220.671058] loop2: detected capacity change from 0 to 512 15:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private1}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x100, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0xffffffffffffff28, 0x3, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r8 = getpid() waitid(0x1, r8, 0x0, 0x8, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1c8, 0x11, 0x3, 0x101, 0x70bd2b, 0x25dfdbfb, {0xa, 0x0, 0x6}, [@typed={0x8, 0x3d, 0x0, 0x0, @pid=r8}, @generic="4337346e0e7ab907fd70b4b7ef98e57d104511519e9886b15df49601194506cd73f1d848da54915df0f469186cf488ecb171bafb8ae5a5d43349b4a05729b071435170cfd8de211540f9363f6d2d4b138d14179fa66951a17f1daad3ec8ab8d4e69cd7f21d00b04d40d7b479903f0f3b372a6c3da809c2e89a79b743c13b7da405161701e72d78213e8dc023bebb8cc9f356cfa4574e5f1dfe0191cd576a19d044fcdcae8dc878f1305d88ce21a64bf4410977f6540d8a387504bdaa6d", @generic="e1c29e6d1a008ded67697f762f6a35acebc70635b2ac125ad0855aa5b8145011207f8f9fad49aa70a0d95a78e30ccc70531e3c7c2daa761f38ae37dc3c0f38f991711e28b156102c722e9d22d16c716dc89073941a7432b037d7089947488e8ec59c720db02e81ad8e389a50285e1a5ed67dfc331acdab72c07678afbb1faab6128c5060108db6f136c4ac22a7f6eac7803dcb615bfe86b09bddecc54a926e511233e899a959ba", @generic="3acfe5e66ca99f34c7d53f5f480eae78462ce6783f045c98b3455ce461bb2259f233307a24e1cbf3f88a24eacfb5cb7067aaaf039a", @generic="28b8ddb106ff8e10809b281c700f3901869bfd"]}, 0x1c8}, 0x1, 0x0, 0x0, 0x800}, 0x10) socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x7, 0x0, 0x0, 0x0, @str='{:\x00'}, @typed={0x14, 0x5, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 15:59:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x8, 0x2, 0x4, 0x0, 0x5, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0xffffffff, 0xc04}, 0x4000, 0xffffffffffff0001, 0x2, 0x7, 0x7ff, 0x4, 0x5, 0x0, 0x5, 0x0, 0x5cf13f6c}, 0xffffffffffffffff, 0x10, r2, 0x10) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000300)="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", 0x443}], 0x1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x24000, 0x100) dup(r3) 15:59:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c00ab4a3a281c8c2b000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004", 0x1b, 0x1500}], 0x100000, &(0x7f0000012800)=ANY=[]) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000040)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r1}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug', 0x3d, 0xfc88}}, {}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@mmap}, {@access_any}, {@cachetag={'cachetag', 0x3d, 'ext4\x00'}}, {@access_user}, {@cache_mmap}, {@access_any}, {@uname={'uname', 0x3d, '*%-@'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}}) 15:59:39 executing program 5: mkdir(&(0x7f0000003b80)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x2, r0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/186) 15:59:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffff74, 0x101000) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) clock_gettime(0x4, 0x0) r1 = fork() setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)=0x4, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r2, &(0x7f00000024c0)={0x1f, @none}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000026c0)={&(0x7f0000002500), 0xc, &(0x7f0000002680)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x81) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000002700)={'team_slave_0\x00', @broadcast}) bind$bt_sco(r2, &(0x7f0000002740)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000027c0), 0xffffffffffffffff) getpgid(r1) mq_open(&(0x7f00000000c0)='.-\x00', 0x0, 0x0, 0x0) 15:59:40 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) [ 220.776200] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 220.827588] 9pnet_fd: Insufficient options for proto=fd [ 220.863417] 9pnet_fd: Insufficient options for proto=fd 15:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 15:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000600)=@polexpire={0xc0, 0x15, 0x101, 0x0, 0x0, {{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xc0}}, 0x0) 15:59:40 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000500)={{0x0, 0x6, 0x100000000, 0x4, 0xff, 0x0, 0x40, 0x4, 0x6, 0x4, 0x20, 0x200, 0x8, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000005c0)={0x0, r1, "c33098b51d6326ad325e5844de188bdad3da74fae84d3cd57885d778e7c8bb763978b48963696ffafe5045e812ff00afac1299a706666861d6720823a9ea4c270b706959626d0ebf0521d81b75b219225bfb9be0c36c12103a98ea92f874369c52b2be84e490f87a8eedcc2882a3f2acfb316a40840f9cdf1e9b342e63db419ed1d52683b4a1634552db4e4975ac73237833d1513f0a4316fe6a54322d43d64386f3891c9451aca521c34315c8e599bb24f16d429451d2ef29d916c27f815bd7127c522098911d7a80868d5a5fb11cde8e8d7b90ad301f3690957d62392e82a3cf128fe83aab9e361a763b52807f502c2e878c113965276655265e5b4ec202f8", "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"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1, 0xff, 0x0, 0x0, 0x0, "2f9d2f98bf0e301d"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r2, 0x5410, 0xf0ff1f00000000) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="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"]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r3, 0x8, 0x9, 0x4, 0xfff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c00ab4a3a281c8c2b000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004", 0x1b, 0x1500}], 0x100000, &(0x7f0000012800)=ANY=[]) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000040)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r1}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug', 0x3d, 0xfc88}}, {}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@mmap}, {@access_any}, {@cachetag={'cachetag', 0x3d, 'ext4\x00'}}, {@access_user}, {@cache_mmap}, {@access_any}, {@uname={'uname', 0x3d, '*%-@'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}}) [ 221.891280] loop2: detected capacity change from 0 to 512 15:59:41 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffff74, 0x101000) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) clock_gettime(0x4, 0x0) r1 = fork() setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)=0x4, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r2, &(0x7f00000024c0)={0x1f, @none}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000026c0)={&(0x7f0000002500), 0xc, &(0x7f0000002680)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x81) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000002700)={'team_slave_0\x00', @broadcast}) bind$bt_sco(r2, &(0x7f0000002740)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000027c0), 0xffffffffffffffff) getpgid(r1) mq_open(&(0x7f00000000c0)='.-\x00', 0x0, 0x0, 0x0) [ 222.006158] 9pnet_fd: Insufficient options for proto=fd 15:59:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f00000001c0)={0x7179184755e9ed8e, 0x80, 0x5, 0x8e, 0x9, 0x11, 0x0, 0x7fffffff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x8, 0x7, 0x3, 0x6, 0x3, 0x0, 0x101, 0x0, 0x7fffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x8, 0x6, 0xff, 0x0, 0x5, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x2220, 0x3, 0x8001, 0x4, 0x3f, 0x3f, 0xf642, 0x0, 0x7, 0x0, 0x1ff}, r2, 0xe, r3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:41 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800450000b000000000002990780000009cac1414aa00000000009c907820020000000000009c00000000000022000000000000000000000000000000000000000000000000117ad553083cf2600840acfcd6858a5c75d8a7483205b26986b806000000008dafc8181760316d69372b82eb159ae1eea7f8d3000000a75e81563131a3cfe7a7f5a39f877d4c3d74923d6412b791b7128fae452bd88da6fe3cce2e1d7da77bb012bae313e602785b0268a2ed03bd928c6509"], 0x0) [ 222.915052] Bluetooth: hci7: command 0x0405 tx timeout 15:59:56 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000140)={0xf9, 0xbf, 0x1f, 0x973a, 0x0, 0xfff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000500)={{0x0, 0x6, 0x100000000, 0x4, 0xff, 0x0, 0x40, 0x4, 0x6, 0x4, 0x20, 0x200, 0x8, 0x8}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000005c0)={0x0, r1, "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", "5cbe8ebe08716310682d9eb460a42f7e6a914862eb4a8d549aff373b2bb169d50748597bb70a29214d9282a52301623dacb12d7dc82e8ccc818ef06305f2911cff40ae49a455be91e6ada6a3a4c5571947d8a1a766021ceff2ed3abce61e99aabe00024251c8e1c3c24e3fad9133980d667a8ade48edd6846ec8b20db9791854b1802dd73ee318c2e05c8bb9adb05f61b4b613ef3d790fa9254abd14aa70294d6884656141273f6d2a7a7f1e1f984165a2e3e2da9137e5ad76560ea7a824266fb0ad6ef409c6f940c993f8bff20f07e7ca24710758f599fd6747716c9878ec9a0348a1dbd745f7ec6aa365c5f9da7c995cc63c9190c12df10b2f0ec29a2dba124c5bf398201f6b5d76a5ef612e126fa2cf6e5e017d522229f2f6757f460f8f9371d61a64929a4113c3dd13bb3b9ab16722002e28d00944ad802c3902e168560028f57845014fe0642390a151a0b09ee891ee71bef364caeadd0895db66d45e0c37aafe4fdac55a61ce0a791490c09394920c3dd7bbd7a05aab8a09b5e709e82271d0e985dc9932be966ec962b9cc13bf5b17e88fadb1ec3b6ccba9b2c41d1ab9c322c4d3f45f512b1ed764df70a50c0911d596769bd912d2669fb11b71d156c64a33db5d697f030e301949bba2d98f66f3c04a4e12a5fb27a4a5d49690c7358a9c6c87b6593444e37313ba94e4cb493dd90d8bb8da4199291aad79a94cec63992ead72e1b3540542baf0c8cae78b9afca79d2de3c1fa362dddf800c673aa65903a618cd88204e07c89a412530dd48b2040a1f650f42817a34df15fb78b4e2a9aa1ce9f65424645972dff7d653068f567398e1cde9b28ad3cb2e6939a6a941dfba61fad7a30567433187bbdf5809553c89d800dea9a6719f5600645a5c6f9959adceb87f4e2e5f8edec2e302cb6494794d39f4db2b36966b34c86d1cf544ae813ff09608de46c42d2e9126e4e771c36619165c92bd5114f441958944bfe094fca0a1318e73f7d9dd420a54d424e09debd40d511234a3f0472d6e3260235ba2d40e6219789322b68dc842f5e8147f029ea41af5bc53069dd6a2d312765050e19b2c13f6ecddf1aafc4a49acc98418d52057c1088041898027b98c89770ee0dfa4baa159137a9bb3a00c0d5b7f3d67a9230b5ab68e5ce1b0147c3fa10abcbfa6e8e69e27dcd95ec158146b3b6599107e88760de602f27703850c63bc21792eb7b41c22d263dfe068524e1a247c1adda36ed6a04212acc528067298dfb03040f28c49eb8e4a084db7bdcd274c181407761b89a0b1457fe2692781a263011950d4a70894be54f0194cd8944eed87180f333790271c854f2ae5620db7eeed523d5286e0b90b5a4f030721d4e926d250b919de2d647ebd3bedfd7495f295a344c362b508e295aeebd7dfd9ae09f46dfce497a8958cfb0443a1e67d4a72ee1239e61aaec0c05824f258294fc429210970a12172a8858b509a6f2ec156356b53d6a98539c38576df1841ca73294e184394a7d74ee0bf464a4dda4e2dea5956c48bb0b052e9c3d62c11913fe745a7e8ff5771537479bf59a580e2f162f2fc05c0245f4a11735d3bf13832cb2f2408f05a9a32de722dff011e8373434631ce269bb6c126b714ef6dda32eadce0a0b3ce109d78f2f69659409d9c89c7ec9ce322b4cd06a1203873a71569e44bdbf77988c617a8a7484fea62a8077afd0806fd78843069deeda99afebf9aa66e16e9c99736e6b769ec6ee197b4f0c0925d3239437341fa12b7ace5e3ccdb8b7cdc4779056107e94cbffefdbdb0d5823314a21b16e9b2ab65c7a93b95d94b17df150e7167c593fd5c33c52d630586174c6ad54d6dd0fa15adc223ea03ff58744c60dbab1990447495694724a7bb830888e7e16bbe4b9f477be5b0fa27d96cf4581660d0417b339e4f546ddf702932bf67d2ca582e3950390c7f9860ac27972bdf3bacafc599d9098fa1d27bdd8d8ac85a74bbbd8fff4b69e7992387127baa37134f538d3d53f36fe42211db6dbacbf30f492041ce7ac03451e984be3629fc5dd1ec57c858bbd54b9f273e1e76998c6d69484fb3aaf1e4cf5cb37b225e32887fdd3b123b798351e3d8a59debadab84b2bce0bfc979c787e933a3c7ed2b9ff2b88e6f847e51677ac805ac686e2b53bf44b2fe8eaa8a1eb1dc805554ad42bdda126ad7539fa23ef8e5e305fec5b0d4f43079dcccfd5eb9f2e6743cfcc077a2188d4921540c2fce9a03f3db36a2973fed45e8d263715e6e53b7399e4bdcc3939352e236e1d5c9bb2026f00162ac0e7b8b537192895ef28b615e3d1024c60472715bff2bfbeb61aeda71bbb4f513c14686b5fd357117f39c336e435337595ae5cf553b83c2d3f1249722b8d84879c15045f8650da8ba51c904b3c2cde5e7f78f5bfbda54f1094115ec23b8db98de53b71cedb0d4d86d887d1b2f5d02746a1fbedc479c9d51300e3534c3417ab28c30d1a5cbb60ef948d73054889aed94fbc5e08651a35da47dda07408adfda0d187ab829baa51b52a7232e7e2be83e201f738537fb20aa78076091b75924d03fb7455a28c71a61c4cc23d2a8c7d38c90ed755b7b625763a6543435716cc2d31e84757872bada7b6aa78f71b8bccb90b12a6f72cb5a22304b68d26647a077289c099d9915c667945208cf7c6685fe993cf88549835a688013f1148678cd91f23d87db8a89cdc6d47969bc5bb48843dfaf091319bad326c8d08aa84800c8c78a77df14ddfe583d1cff711f906c130869d270433e54ae0ed5edea259557541820ad56013a3eb3dea4bd1f32915ef8a3414c4505fad2ec296d749df761869ac13f8e41e7aa7736cc584ad13f59af1c5c6501c4f7db18c91b199c369cca9038aaacb8f2b691d395aac39f62e8aa4ba264648833426715fb970cd3ab62f87a1d53165c96b8fff2a133605e13095561041caff29df9ddc9f5f23cad4e5f75b6717d61784e890a0e2853072d202bbc1eb5109ac04a247830f12a5ee9cc1f0a39be5933fedc7e2ec77e48a0dac5878442d7f5cbd5eeb767bb709dcb23f437c862499bed5efdcd798a0d37257d62bb177cfd0a9ec2b539e407d2ff1ae0a928566fa8537a724638f06fa3a59a3a2ee90c0f3a6703673b62a830d08f2ef2c92c4fb76c246b15d0ebde81c6309824d06596f384643cf6b1d882963defca901ebe0d030abd98650d8b8ca0c0219a75783a3acfc9edf888e937b6ffb2ca8f3c4bf5d67c57e4a4ded3254dd38dd6b3c3edffa18e53069094b082128dbdea9bccd088c4cdf48e0d42dbea5f54c6d07f6a5c287e27c72fc7706c5585479f4e94906c483e28a28ecf2c237fafa98004fb75747ea40e516f026d4e2f1f6bb175f77507377c46fe8f1db34af24e32e60c7d060cea8d3611fc89437261b619e828c0a84b673edd67a835831b38d02ed5e2628747c6d08045c62cdad44948ebd170dd89a1a82c744fd02913483dac9ee24e59b2601ae1033b390494e1b9045a81d3f1030c8530ac7663031cf4d4886ea874e127c24582c5b5f561639b2a7f28ea4654994966ee548586a1c4c23c62505d1269345c7a729546da5ca17827366fd788f2151dc04b03974465d79dc7260f3ccfb9f05bdc61e974b1b715220179ebe253b4adf97356f59683a3f6a5fac0d66c5297baff71d7cd6145ca4248c6cd4b7e34551d61cdbf18e906ae196816cccc03f79975cfb5e75a85179084240e8878b4a99122124f1edcb90e280523d002b51675156a6da1732eab630750f5a20849d9e2d028690554aa8938592ffc6254675d5886d3b1a0c842fa179ac37cf902d621028fb0d6cd8d520db74e7b63ee57613ee8adfdb56dc6d184daa06347b07e9dc9412815d16a54af5c6f37e113007082a322bec68a90c808a23238e1c45c8ff90c63a8d56f8aa7dc61a3545f2114a48c501fc3b74450d3eb6f1449670ea644354f67f3126ca2ea1af8c15c92ea7886da0561c3210e19cf857aaaab914a35f8069e5bc2832c9b93ce0defd78800f093402c8a8895138066eb59d38a55cf28810eb626f2b6790c74d27b09aad7ddd5778d6d08a9cd479c8d7906e18f97411f167f968323d57b96324f3f39f663b971d2164f786d7f21b3cd71e34992e897366db09fa241f5e3226f67acb8b5e34b4506df1a494d3c50e73d2bca40b8c57581b9f3a5f1f8e31bffd97ad1b933ce331c9292eb1c88043f7acbeeb110148caa835a18e7265da52521a4c550a29deb6595f354aa365735005e90669bd5b2aa42c92a68ab63db0a3db97e3fb0e7c5542aa48b65eb7efae0ac301afda28e7e38a869f075fd3da9756f70c513bb88378194ab453673992a632d4da61553fd663e5beed308be0674dfb63ec635e87db7a075c2a4a08b7f7394c8bf6149c36f4372a280298d968113c1fbf1e4ec61fba84c923178de212f6b4f20eba1cbbcc7ab22ff04354f166f2dc78d82a024cd6cc92d5e771e434f50837fa1ed8fa700f64f1875236dc47a041656e278b96405973048d3580cca13376d4167baffd0bd76fb0eba189075036f66af0a00001622785a10dc325dcdeb3f67b8a9034a5e82624d67cccb95573c7c4e9a434e5774ecd915485cad38609e0c80cb46a84050286803939d7ddfcd378a6ec04a650919aef505af1ca72087b122378caaf60c68475bab324d3d8aac787b3fd1be399218a4e109e2170fdb3f6eab2b5ed3264259fe6beb8f4203490e77abbf0bdd71ed02848bee794ecc61762b6cdcff608e477878115f7bfd05cbb1142444d32f708bc2ed27ce7487570c89ad6a386812cfed5400bb52a6f2e666b8461431c7e21af69a9d096a85ab85ee4ab0e9802be14d081acf690e0363567dac9f01d3a01b45ab9d96d87e501908738a4ef29929e7596403478fed0f615466c2e105edd65dec9d6aea584ec8d421a5fd7dbd3cae4b97790707b20fab3fe2b1e4511f04d35edb52898878c5f6d9aed1d4cfa9eb605e10b04ace8fb1ac7eba6dd812dff273fdb60ffd08ee4b4ee8944cfa1684c6bfa77790c36a57ba7b30c69ac679aa15538c7460de218b19ee5eefc065c8f07f6f5c8a184328c97da4656118c265cc40508077fba2fc8c4741153567e344cee0cf5a7de888e83736214269250cda06670ab8dece08503d657a10886ba7300f14f1133a6e2e516b5076ee87dd09b756dfa7d8e7d3a8dc484cf752381cea5170876f0588304a97f347b6747e8e9c5125b9466ab782f088770973c617f7092c12a69c5f7c8f7f0cda4b20d042961a0b62c4852bdc45c60effcc8f30ea3287e24c451eb1ffb85a32858b4ddd1970cc5cab74ca30fbbc3663c0df5e125e25f134d49eb6b0ee82537fd7913b2a37635bd8e600dde90774c5d1fec895048b74810f70216a3eed96cd6403ecf557790950697d33c0bfa79dc33bc4788"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1, 0xff, 0x0, 0x0, 0x0, "2f9d2f98bf0e301d"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r2, 0x5410, 0xf0ff1f00000000) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="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"]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, r3, 0x8, 0x9, 0x4, 0xfff}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x401, 0x0, 0x6d}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f00000001c0)={0x7179184755e9ed8e, 0x80, 0x5, 0x8e, 0x9, 0x11, 0x0, 0x7fffffff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x8, 0x7, 0x3, 0x6, 0x3, 0x0, 0x101, 0x0, 0x7fffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x8, 0x6, 0xff, 0x0, 0x5, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x2220, 0x3, 0x8001, 0x4, 0x3f, 0x3f, 0xf642, 0x0, 0x7, 0x0, 0x1ff}, r2, 0xe, r3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f00000001c0)={0x7179184755e9ed8e, 0x80, 0x5, 0x8e, 0x9, 0x11, 0x0, 0x7fffffff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x8, 0x7, 0x3, 0x6, 0x3, 0x0, 0x101, 0x0, 0x7fffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) r3 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x8, 0x6, 0xff, 0x0, 0x5, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0x2220, 0x3, 0x8001, 0x4, 0x3f, 0x3f, 0xf642, 0x0, 0x7, 0x0, 0x1ff}, r2, 0xe, r3, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/68, 0x44}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) ioctl$TIOCGSID(0xffffffffffffffff, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:59:56 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x828080, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB="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"]) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0xea60}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}}) r2 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) 15:59:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000840)='2', 0x1, 0x83b2) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x6, 0xa7, 0x7f, 0xff, 0x0, 0x0, 0x94004, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x7fff, 0x8000}, 0x80, 0x4a, 0x0, 0x3, 0x3, 0x7, 0x89, 0x0, 0xe9a, 0x0, 0x100000001}, r2, 0xe, r3, 0x1) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x8) fallocate(r1, 0x0, 0x0, 0x87ffffc) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000380)=""/178) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x292e9) sendfile(r0, r5, &(0x7f00000001c0)=0x401, 0x9) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000180)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x100000) 15:59:56 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x40000004, 0xa7, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x4010, 0xffffffffffffffff, 0x200) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 15:59:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050a40)={0x8b9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "bec8becfc761cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051a40)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x40, "845719ce6a3401"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r8 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r8, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r14 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r14, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r20 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r20, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000052a40)={0x0, 0x0, "1a03ba89b870419f58b1668ec0fac0bb29aa00b1d55048de8ab3da1617624c4253c30da239fb906502e346b2f77516cbdced8ce4e510a52c59d7d8aa614d0a6e4cc9dffeff7377d78b0e3fd68a3e15e35e7d493093b20eb976850e08061cbacb47aa3c58cc33ff359fe596fda12e27f7307a4e3267a0c38d971833a6c8a08f1c29c69406143931d22a899597dfc6d5cd9eddf528eafe6e296a160d6f4b64e5dadde2c84768699d389f863b711270c111e43e46984a30f963b290694fda8d118bae7ecee83d3a602f274f6bc9d94495c2331df4006512ed2219c85d2b2dd7a2ce4c49ce75af11315a20ced3cb313c663680bb0b94346d1d286cabe1386fb5bdfe", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000053a40)={0xfffffffffffeffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1, r2}, {r3, r11}, {}, {}, {}, {}, {0x0, r17}, {}, {0x0, r21}], 0xfb, "7d215fa75893eb"}) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x4, 0x3}, 0x6) [ 237.491212] 9pnet_fd: Insufficient options for proto=fd 15:59:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000c5223e42000000000000ffffac141900fe88000000000000000000000000000100000000000000000a00807a00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2c, r2, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@loopback, @private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x0, 0xc0, 0x26b9, 0x100, 0x8000, 0x80000, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd7000ffdbdf25110000003400018008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003001f000000080003000100000008000100", @ANYRES32=r9, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x801) 15:59:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/68, 0x44}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) ioctl$TIOCGSID(0xffffffffffffffff, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:59:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000040)={&(0x7f0000000140)=""/68, 0x44}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="37c2a2aa4a517e7c822a6d", 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000f040)='/sys/class/sound', 0x100, 0x11) ioctl$TIOCGSID(0xffffffffffffffff, 0x5422, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f000000f080), 0x105880, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 15:59:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000640)={0xec4, 0x15, 0x300, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "eb79b9a20ae4cc343a17141bba32dfd01afa7d74cc08d720766a41f3cb4f81ba36645c350d5e1f3a588f8812877e82da62e452e829fdeeb80f97373235b17226a45fcfa6c200d7f593af16b024e48df86b8974425ee2c9838517ead7af992eb779726d80a32a238562cee367c33f4ed427b76222276eee42688848ca552b4e336953135c4c15cf06195ddfe042775107c6365e018f66992ccb593bdb59e6e8de0bf6343c7b976d6f906f5a9f5472a452158078998ac087184b4ba6dc014d4f56d96fbe51bc"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "1c0f922c1a7f67fc424c2157d351b0dea37f10a2e03ad735ddeec2dd90cbb9ee930ba7ab181446d220d45a5e4b48441f8d6fd4718656535d8ef783f8da22a30cef846310a7"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "f0ba692721c03e89ad685327376ff7d6d0b958af4218b596578c0133d94fb64c339b50655d78234f85"}, @INET_DIAG_REQ_BYTECODE={0xd7b, 0x1, "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"}]}, 0xec4}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpid() tkill(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) 15:59:57 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x40000004, 0xa7, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x4010, 0xffffffffffffffff, 0x200) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 16:00:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x5427, 0x0) close(r0) openat(r3, &(0x7f0000000000)='./file1\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0xc547, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x10) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r5, 0x5427, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:00:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x80000, 0x10a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0x4001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r3}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x800800, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) 16:00:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f0000000680)=ANY=[@ANYBLOB="646d61736b3d30303051303030303030303030303030303030303030302c666c7573682c6e6f646f74732c6e6f646f74732c657569643c6db6e439ef5075b2e3e2869c7a20d196486422bda03ffae375f656b54e5c9f67208d01000000abb1d20b15f4913fb4decd9a0d85e0", @ANYRESDEC=r5, @ANYBLOB=',obj_type=,smackfshat=),\x00']) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x2000000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap}, {@version_9p2000}, {@version_9p2000}, {@uname={'uname', 0x3d, 'version=9p2000'}}, {@access_uid={'access', 0x3d, r5}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@cache_mmap}, {@access_user}], [{@hash}, {@obj_user={'obj_user', 0x3d, ','}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'version=9p2000'}}]}}) 16:00:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x2, 0x0, 0x81, 0x20, 0x0, 0x0, 0x1680, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x1ff}, 0x40010, 0x1, 0x2, 0x3, 0xffffffffffffff00, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x128ca6171bd19746) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) pread64(r2, &(0x7f00000002c0)=""/210, 0xd2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:00:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x8000000) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000000), 0x0, 0x4) 16:00:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:00:10 executing program 1: fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/135) r0 = perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd(r0, &(0x7f0000000140)={[0x7]}, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r4 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x2, 0xaa410, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r10 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r10, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000048300)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "0b6cb99c3ed786"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000049300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000049500)={{0x0, 0x5, 0xef, 0x10001, 0x0, 0x240000000000000, 0x92, 0xfffffff8, 0x58, 0x9, 0xffff, 0x3ff, 0x9, 0xffffffffffffff66, 0x1}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r19 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r19, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0xfffffffffffff001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {r11}, {0x0, r12}, {r13, r16}], 0x2c, "7199fe3bd8e4a6"}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdd, 0x2, 0x1, 0x2, 0x0, 0x0, 0x40080, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0xc4a4, 0x5, 0x100, 0x5, 0x80000001, 0x101, 0x11f0, 0x0, 0x5, 0x0, 0x273e}, 0xffffffffffffffff, 0x4, r1, 0x0) [ 251.796808] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 16:00:11 executing program 6: syz_emit_ethernet(0xfffffffffffffd43, &(0x7f0000000080)={@local, @random="2722b090ea1b", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d138be", 0x0, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}}}, 0x0) [ 251.913334] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 16:00:11 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) 16:00:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)=ANY=[@ANYBLOB='dmask=00000000000000,flush,nodots,nodots,euid<\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB=',obj_type=,smackfshat=),\x00']) r1 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@uid={'uid', 0x3d, r0}}, {@huge_never}, {@nr_inodes={'nr_inodes', 0x3d, [0x2d, 0x67, 0x38, 0x11, 0x6b, 0x33]}}, {@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x39, 0x1d487e430870877, 0x38, 0x6f]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37, 0x34, 0x6d, 0x0, 0x78, 0x34, 0x53, 0x36, 0x74, 0x6d]}}]}) fcntl$notify(r1, 0x402, 0x3c) r2 = dup(r1) dup2(r2, r1) [ 252.126151] tmpfs: Bad value for 'mpol' 16:00:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f0000000680)=ANY=[@ANYBLOB="646d61736b3d30303051303030303030303030303030303030303030302c666c7573682c6e6f646f74732c6e6f646f74732c657569643c6db6e439ef5075b2e3e2869c7a20d196486422bda03ffae375f656b54e5c9f67208d01000000abb1d20b15f4913fb4decd9a0d85e0", @ANYRESDEC=r5, @ANYBLOB=',obj_type=,smackfshat=),\x00']) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x2000000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap}, {@version_9p2000}, {@version_9p2000}, {@uname={'uname', 0x3d, 'version=9p2000'}}, {@access_uid={'access', 0x3d, r5}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@cache_mmap}, {@access_user}], [{@hash}, {@obj_user={'obj_user', 0x3d, ','}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'version=9p2000'}}]}}) 16:00:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x8, 0x6, 0x7, 0xfc, 0x0, 0x0, 0x58020, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xffffffff, 0x10001}, 0x406a7, 0x15, 0x400, 0x9, 0x8000, 0x6, 0x5, 0x0, 0xffffffff, 0x0, 0xfffffffffffffff8}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x83) openat(r0, &(0x7f0000000040)='./file0\x00', 0x48000, 0x22) 16:00:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4c, &(0x7f0000000000), 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) 16:00:13 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x101842, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000}) write$cgroup_pid(r0, &(0x7f0000000200), 0xa00) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e1d, 0x2, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) openat(r4, &(0x7f0000000140)='./file0\x00', 0x6000, 0x14) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd40bcdf550332d6e4e5189053e1c066a6ac5eee4b8814260260ecaf11e4bf66789daaed6b16f7cc64953e15796e", 0xe}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x0, r2) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) 16:00:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:00:13 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x9, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e22, 0x400, @mcast2, 0x2}, 0x1c) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3b, 0x6, 0x8, 0x20, 0x0, 0x80000, 0x8, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000280), 0x2}, 0x122, 0x52611398, 0x32, 0x6, 0x101, 0x7fff, 0x0, 0x0, 0x66a0, 0x0, 0x1}, 0x0, 0xf, r0, 0x2) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T \x00\x00', @ANYRES16=0x0, @ANYBLOB="310228bd7000ffdbdf250100000008000700", @ANYRES32=r3, @ANYBLOB="08000900040000000800090004000000060006000000000008000400e0000001080009000200000008000500ffffffff080005000a010102"], 0x54}}, 0x4000) [ 254.443573] tmpfs: Bad value for 'mpol' 16:00:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x5427, 0x0) close(r0) openat(r3, &(0x7f0000000000)='./file1\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0xc547, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x10) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r5, 0x5427, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:00:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x2, 0x0, 0x81, 0x20, 0x0, 0x0, 0x1680, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x1ff}, 0x40010, 0x1, 0x2, 0x3, 0xffffffffffffff00, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x128ca6171bd19746) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) pread64(r2, &(0x7f00000002c0)=""/210, 0xd2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:00:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:00:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x2, 0x0, 0x81, 0x20, 0x0, 0x0, 0x1680, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x1ff}, 0x40010, 0x1, 0x2, 0x3, 0xffffffffffffff00, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x800}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x128ca6171bd19746) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) pread64(r0, &(0x7f0000000180)=""/13, 0xd, 0xffffffffffffb677) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) pread64(r2, &(0x7f00000002c0)=""/210, 0xd2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 254.562105] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 16:00:13 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x80000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 16:00:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xf98, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1ffffffffffffd46, &(0x7f00000000c0)) 16:00:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x5427, 0x0) close(r0) openat(r3, &(0x7f0000000000)='./file1\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x0, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x0, 0xeb7, 0x10000, 0x2, 0xc547, 0xff, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x10) sendfile(r1, r0, 0x0, 0x4001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="1800"]) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = dup(0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r5, 0x5427, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x828d1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 16:00:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6=@remote}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private0}}, &(0x7f0000000180)=0xe8) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xb5) ioctl$sock_SIOCINQ(r1, 0x8905, &(0x7f0000000140)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r1, 0x0, 0x5, 0x6}) close_range(r2, r0, 0x0) 16:00:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:00:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:00:30 executing program 4: pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') pread64(r0, &(0x7f0000001400)=""/4110, 0xa3, 0x2) 16:00:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:00:30 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008f40)={0x0, &(0x7f0000008f00)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000040)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 16:00:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653120235d28267d2e272f2b5d5d6a202f6465762f6c6f6f702300202f6465762f6c6f6f702300207625202f6465762f6c6f6f702300205e2720200a407779810e2073bac91507f12827719a820bff2bece1bfcb319ec865df29d0c481fe3479c8ab0c2aed00ade5f9982eaf356939d4402e89cfc27ea7228140318bd27ca4c2c294166a9e73a8759f04fe5c6b47d1af58fd94bebfea36068d407a0c7e20f2b2c8a4ef92a3d3f9a9b6575c00"/190], 0xcd) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) waitid(0x1, 0x0, 0x0, 0x8, 0x0) perf_event_open(&(0x7f00000013c0)={0x5, 0x80, 0x1f, 0x2, 0x6, 0x5, 0x0, 0x81, 0x100008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000001380), 0xe}, 0x2000, 0x400000000, 0x1ff, 0x3, 0x4, 0x1ff, 0xff, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x4, r1, 0xa) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000001300)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001340)={r4, 0x80, 0x1, 0x5}) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, @none={0x0, 0x2}}, 0x14, &(0x7f0000000180)={&(0x7f0000000300)="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", 0x1000}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup(r5) syz_io_uring_setup(0x5f13, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 16:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x6, 0x4]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2f}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x2, 0x255b]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x50) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x200000, 0x2) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 16:00:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) 16:00:30 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file1/file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x181801, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) utime(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x9, 0xfffffffffffff68d}) copy_file_range(r3, &(0x7f0000000000)=0x66e, r2, &(0x7f0000000240)=0x6, 0x720, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYBLOB="05000000000000005282506af967d316a7"]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r7, r7, 0x0, 0x100000) 16:00:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2cb, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x58d3, &(0x7f0000000400)={0x0, 0x1382, 0x10, 0x2, 0x15}) r2 = io_uring_setup(0x50d1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r2, 0x1, 0x4, 0x1}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="80000200", @ANYRESDEC=0x0, @ANYBLOB="3a6d61786ab01567d8a7c5d1d5d0f3fa4ba6f505649ec035881fbee035088516a4485952f5679336bfaced51b96753afcbb44b34d6180ee2a85169f44c9b55632f0cde1155abdb52a2774074f1ad91bacf98"]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)={0xa0002000}) r6 = signalfd(r5, &(0x7f0000000340), 0x8) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)={0x2d, 0x35, 0x11, 0x1b, 0x9, 0x3, 0x6, 0x168, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x42780, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x6, 0x1f, 0x80, 0x0, 0x8, 0x14, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x10280, 0x2, 0x1000, 0x4, 0x20, 0x10001, 0xfff, 0x0, 0x10001, 0x0, 0x8001}, 0xffffffffffffffff, 0xff, r0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) io_uring_setup(0x11e5, &(0x7f0000000100)={0x0, 0xdcbd, 0x10, 0x3, 0x1cd}) 16:00:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 271.376913] loop7: detected capacity change from 0 to 40 [ 271.416795] audit: type=1400 audit(1689868830.765:12): avc: denied { block_suspend } for pid=4535 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 271.505656] syz-executor.7: attempt to access beyond end of device [ 271.505656] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 271.507678] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 271.525496] syz-executor.7: attempt to access beyond end of device [ 271.525496] loop7: rw=0, sector=28, nr_sectors = 16 limit=40 [ 271.541537] syz-executor.7: attempt to access beyond end of device [ 271.541537] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 271.543134] Buffer I/O error on dev loop7, logical block 10, lost async page write 16:00:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:00:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:00:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) 16:00:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:00:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x6, 0x4]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2f}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x2, 0x255b]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x2}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x81}, 0x50) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) r4 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x200000, 0x2) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 16:00:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2cb, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x58d3, &(0x7f0000000400)={0x0, 0x1382, 0x10, 0x2, 0x15}) r2 = io_uring_setup(0x50d1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r2, 0x1, 0x4, 0x1}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="80000200", @ANYRESDEC=0x0, @ANYBLOB="3a6d61786ab01567d8a7c5d1d5d0f3fa4ba6f505649ec035881fbee035088516a4485952f5679336bfaced51b96753afcbb44b34d6180ee2a85169f44c9b55632f0cde1155abdb52a2774074f1ad91bacf98"]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)={0xa0002000}) r6 = signalfd(r5, &(0x7f0000000340), 0x8) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)={0x2d, 0x35, 0x11, 0x1b, 0x9, 0x3, 0x6, 0x168, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x42780, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x6, 0x1f, 0x80, 0x0, 0x8, 0x14, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x10280, 0x2, 0x1000, 0x4, 0x20, 0x10001, 0xfff, 0x0, 0x10001, 0x0, 0x8001}, 0xffffffffffffffff, 0xff, r0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) io_uring_setup(0x11e5, &(0x7f0000000100)={0x0, 0xdcbd, 0x10, 0x3, 0x1cd}) 16:00:51 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file1/file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x181801, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) utime(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x9, 0xfffffffffffff68d}) copy_file_range(r3, &(0x7f0000000000)=0x66e, r2, &(0x7f0000000240)=0x6, 0x720, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYBLOB="05000000000000005282506af967d316a7"]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r7, r7, 0x0, 0x100000) 16:00:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2cb, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x58d3, &(0x7f0000000400)={0x0, 0x1382, 0x10, 0x2, 0x15}) r2 = io_uring_setup(0x50d1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r2, 0x1, 0x4, 0x1}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="80000200", @ANYRESDEC=0x0, @ANYBLOB="3a6d61786ab01567d8a7c5d1d5d0f3fa4ba6f505649ec035881fbee035088516a4485952f5679336bfaced51b96753afcbb44b34d6180ee2a85169f44c9b55632f0cde1155abdb52a2774074f1ad91bacf98"]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)={0xa0002000}) r6 = signalfd(r5, &(0x7f0000000340), 0x8) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)={0x2d, 0x35, 0x11, 0x1b, 0x9, 0x3, 0x6, 0x168, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x42780, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x6, 0x1f, 0x80, 0x0, 0x8, 0x14, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x10280, 0x2, 0x1000, 0x4, 0x20, 0x10001, 0xfff, 0x0, 0x10001, 0x0, 0x8001}, 0xffffffffffffffff, 0xff, r0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) io_uring_setup(0x11e5, &(0x7f0000000100)={0x0, 0xdcbd, 0x10, 0x3, 0x1cd}) 16:00:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38373635383433343000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe1f4655fe1f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000000480)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000cd42178239c870bed5b9cdc776771d8c02a24a9e41d7935d9d7136113daf2604254b13549b2e60629929c30a3445eb902694c8cf2580f0d9f486687e1b80754e863a032b175f8d804ed39fe06a675c", 0xcf, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffe1f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="004428a1c4a71f482ce0efbdc3b55775ea889655650c9100"/35]) 16:00:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00iY\x00\x00'], 0x18}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006b40), 0x410000, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)={0x100, 0x6f}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000006c00)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000040)) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006c40)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006c80)={0x0, 0x0}, &(0x7f0000006cc0)=0xc) r9 = getgid() setresgid(0x0, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000006d00)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) r11 = dup3(r0, r1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r12, 0x40187013, &(0x7f0000000040)) sendmsg$netlink(r1, &(0x7f0000006e00)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbff, 0x40000000}, 0xc, &(0x7f0000006a80)=[{&(0x7f0000008080)={0xc1c, 0x11, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@generic="48134204d8ac7029aed9c392fb117247aeba79a71a119eff2804d34aa86d4cb392af511a009f31e4c426d5430049cb5c43a22d6f1dd2f88602b0dbaf3e12374f03c620df3f472b01710e33f93f8448efc499df1b23a84e79b9eefc3d2acd02383be239be62b25710091b750db55ad0d63f714e750a61b1fd49c38af26e4280d8cb5a3ea9f45f4099fbd55516c8cffa1df49a34ededfc6778315fc7912cd3bcd9df87d5ee31cc0326087696ecd839a54b25fd30b7b3679ec27e0de516f3cf1c065447ef0dd6f48f87bd9974b1dd11a228deb84a7083cf9f04943aaf39542118d95a9c37a883", @nested={0x1f0, 0x7b, 0x0, 0x1, [@typed={0x14, 0x80, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="139f1422fbee4dd8f0dbcd09200c4d398e172d489e891173ec550645b7333ee00e70e9371ef002f85ab22689cd28e1368b1d2cb690714475a9e3e1b332b8446ba0a46ecd19c946d97d", @typed={0x8, 0x6f, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b9274804980c3d6f433db8b92de26ec67de244aa391d5dfdb32369de096a803aa658125f46efaaab51df2b0fbe2531a5235b0bded2da5226443711fc50b545618026526af7c90e35fa96292e4613aa75ba3ed3ecdc22e507a13de592d11086bcec3f5deb7d2f3a8e5dd58bfa87376f6e191c62cbb16171e1807dd7ca746b71ceb52849480241f887", @typed={0x8, 0x1c, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="a08f67973c89f7c907627e1c524541d70a76217ec255e66b5663d43fd5356e1e2547d7ac20cfca96cd7760dc87b317ec7b1371b528e74b928f5cb0fc8fd28a75d0a84680fb26cb6a48b82940698c0d270f6c38792999e180c8c9bd5449eb9548e4cb8a6f62d84716b4c06cef4d9b5faa7717b9843530d339e604c11010b9ecab046dbf91bfe07e81758efd443341b36d343a4d0dada9c42a0ae6489f865a90f1625ec2eb528562a337df44e8851f83bc5aeb144e247ca3cfa1e4b0b80b7324632c6782f5e3341df12bfde53e5b1457", @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@local}, @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@remote}]}, @typed={0x8, 0x7e, 0x0, 0x0, @fd}, @nested={0x218, 0x3f, 0x0, 0x1, [@typed={0x4, 0x48}, @generic="11f311ca686dcf2bdafbde216db4871280c14e2590f791539936d20c9a8cc0073904556d0decd16b1ab17b4d356855f35255379b0a001082", @typed={0x8, 0x64, 0x0, 0x0, @u32=0x9f18}, @generic="635204d7d8a8f1ef745e534a7d6239f166f02e4bf86543a1bd7005f4c3086b6c1234d196a0c84bfeab38050042b9dd25942067f291794e4e33f824b08f7803cd7633bf7e965bbbc9f9604c694c4c1f2453c724a79d084cc4a767ad2120fc482bde900fd54873c578c72b495be3f27e7d35a120e94c282e4456e6fe937244a5acdad63004f8b60924ec4d7eb6d27bff09459d862dca85cb0e0c1d7bd06a9b564282d774c7cb6d26f9650949e614d868a05e4d86727151065129dc98056ee8d7f432982b80398289", @generic="5c4f02ed315eddf52cbff44520db9c9c77ca93c249644baf2f66a4544cf4451f71101b28aa2594e1bcced794f7d98945005806a007f2ade33c31d79faaa88f5977038d419b58ecaa29b1f8a87388bdebbf2fd13179256c7961e473dfb0d5311a2101849693e03cbb7a5291c693b54763614569cec604340159e01b2a5bce16fcb678f97b0e4cb241be2ee16f", @generic="bacd3bb6e8acc99c6b80a9ddcedc85abab28be32d9e8f3304b50a19429f246ee56298d8e24a6ecb270ee2e97f5ec584e3d2f9e1acdd5970f39981c567d18ac5bcb91673cf2febb6430b1d55246299bb0f1ce33dbddbfba6fea5969aaff8a172562ef8841292f0056c75f0847a248a76111a48bcaefb4efff05ebbe2e52"]}, @generic="17fa367f30c55e3265b0e8468c5ed1178aac17d9c56805e24ecacd791a452da83cd6f3269b80962196cbd1574254268c5b6fd818e6bfaea59fa7cb85a36d7ae4b714541c1a3bd0b9a889fb0cbe8ff759bc9138b22ac1e76fd0444bcb87ac67566ada89e53574568453a14977378317bd0b84723320e717a3a358625071dab3c1a43342719eb61997d7d25f1730d1044b9eefd9", @nested={0x1db, 0x3a, 0x0, 0x1, [@generic="a0ebc79d45fa2701e1f069e0289e7ff3576b476c493a0d19627fa7e5441f5173edbf171d9a4bcbceb72f771147120da835deb45b17528289d84edd9e0bd1025e12ee2f24099e4b7ebfa2dd707852436ebed27ac0a765a177b1ab3075e79e8e5fa517d06f9c8ec53009e37437767d5253120b0e16047b1cb6f228b831bff563072e3cb2e1ef9ab1392fd04f74c43282642c4280a477517421f207729d1dfb33da59957532630bb1113fe72828d9c21100bd", @typed={0x8, 0x74, 0x0, 0x0, @uid}, @typed={0x8, 0x1, 0x0, 0x0, @uid}, @generic="9e8b1136df61bdd7da695341e27b3b76d6548e58de91a699f4e1f900683363532ec6dbbf8ad3dee9a83e6c740310f544d5292ea756a76f7d", @typed={0x8, 0x62, 0x0, 0x0, @u32=0x1d}, @typed={0x8, 0x58, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="0539fadf968ab71b62dbeed165553553481c606e899e14ba57b1c861d3f8b2f7ffa8a56d4ab51ed4d9441e49d3e6e9950e9d989cf253966e08c4d67dbf2bcd176c2109e877bfe2917859995acdad73089a2dc202d5b7265ae1124a6f89f5af4475097015d7ce03589f4d63410beac89c8f59e0c78b39425f2a63a381c016c9faa3a779351ea7dfd6013ba72a0368f6f17c26422ade050e401e530095f9503ef26e3b663d36efd433d85f9d3fb0ec07943205bbe9e5cf51dcdfb89f60b4f94e4eaddc6434e4fdf8c8e8f663b8374b"]}, @nested={0x3c3, 0x10, 0x0, 0x1, [@generic="d15c7fd6059edaa8f49ef5b5dd959efc82362b8f7a217f699e3e082f7ed72c038546ff6d47ddd3af7bc4451f7b33b582e7cc8c65c9786948994c4e7b3c813fbf3e9801f880b4b0f1caba095d113533445462805b94e9d38ccae7d6d97a0250837435a7bf42b93bad951a3a6b03fd87e64dfd9aac14f81463cdc1d2eb4c0df43688a29f5363", @generic="c6a5f9ddfb8e9af459ac3467c0f1dcc2612649d9145398862d15b24f44cc6cbd026db4e23daabe4edfa2d5052110fc46c67b777af745cdc72647545c108cf1b001daec17bbc680cde3d3b55074db5a9ae1293b700169eba35974620b549b4d440c8c8d8523c1f570b87bde24bc01d02feea0d5fa20032e2c12259ae69f01c01f170ba14289af77db7f75d8ee3d0365f3445c92674c036e9ed0b1023d8d2f54c97b1c695d94b2ac826455f453cea3f5dafc4d05860b29c2c5210db2fd906b83ccb3b4fcf67150f2047db60ef30a1a9982", @generic="278c9bb639ee19971b4f6be118b91dbe84912ad8eb88561407d1a92fc2d7a07b8798711b8f8cdf1231f51560724f2c42b23032f7c4d6e4da1199dd74ab9de8353e85379e40c104f9d036b433612792eab2adb20d846bbb9c12f96f4b2a50f0356ffe80dbb579a5e04b0c40e2e4d01ffc43fca054931abdbb87d686f9b98df369f0639895c12f18de578df15edbe5aae8a72e216298aed7f4cd0939235b25858bb015a632925f330d0d32a2b7e3146770ee36364e0cac7e3bcdc895d5c892f3787a827226b6f8220259ccafc4e5045ba40a4b15dcd8ce5d003d65daf3116a74c36f9a", @generic="3c23d4e30f99b4e0da3b567a211bb18bda25a9ba2acb17c0539473f22e7ad6c360fd8c1491e4c38e203ec3c0bc2a98396f1aa9113dced58056c14d3c5cbd2e5d3188c35be4a558ab871dbff7bb4df3025c1945dba95e5df9bf9da77f336ff1355cd8dc5ac549ce3f65a6464774b97cf2a242608eba0a41fe49fd6b64b5fd3582ba137adecb351de0448a5b386d856628b21452f44321a4b0a5a30a4950f1d7dc35b9111f271757bf5f87d1647ffd8dee6d647f9f4869b3c0012e83fdfbc7a790ae6127389975f626c8da68c95ad3f5123535382f1e2fe97d5e8be2683403fe745401da4c59ba", @generic="7e0a3440023f0989ad7377352749a60f3fcca67437b8364d316954d8b31e009ef8f9e7318ff760611b4891e5e0c9a280b035777d5047c3b0740b49bbebeb2fccf5d6fda1a555553838ebca18f7d807eab2a60fc42ac869ea725837409298509cbf1ee1ef084092b326dc92ffda8055f98da3ca217d1215100e16d5472d2a11aebb9318cf26736feb6bcbe7755ecc174d48cdd2e32af36b0c395eb0fa9b22fa1b0882"]}, @nested={0xda, 0x58, 0x0, 0x1, [@generic="d339bdda376a394d9d55160afe89d759dd5f223d7f786e2589601ff3ff824f70f65284471d5b77832c2245da1ea5390166a164e92b4851", @typed={0x4, 0x92}, @generic="547c31449da127669b5afb4ce92d86f3174129289d19deeb96219df5c7fd8ef31ae051ef42e804621c088677d2d30788535482c91bfa92a5de57a0283425da9cd2dd4dfbb5f5cd0592a38721be4a79637b31488ed66c4a0fd29fb78c23b013532b53d7b0affde63c7c51b44ed1e12efd4b2661cfb8b78067b4f700711666235f7f94304358e6b1c1067b934baf3689b3e5a256253382d262e76c53"]}, @typed={0x8, 0x3b, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0xc1c}, {&(0x7f0000006e40)={0x122c, 0x3f, 0x300, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x13, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x1209, 0x6e, 0x0, 0x1, [@generic="814b23dce54b6215ca834793a84af7ab768e18d39ff8b4655162c4a76422e986e01ca3544e5216b751bbe4c6d2782b93186adee34fe8b15c71aac5b55eaa9072f0a22ec1dd247ed1fb", @generic="b96ab8525cce9333429127680fda7ae45c669d904f9fd1da922551f0b12640d43ea1eb7c3895bf57e66cb7119f5053acea0a3a9fb624ad2d988b130de450094957b4eaf05a4e7b93e404b5718042e102270a5d643c767b877bfb2d83eccf90bc27bcaccf1823a58ffe15ec27028088d6039379b066f707cfd6eee2c4b7c79c5fc27802750d200dd518c4eeffb178021c9cdc167213d185586ae33ccf67472278b0fe1893a00a4ea8562f6a5c510f38fda0204be4a2e353300c3bfec4eb3cf751b822cea556afe4b69bcbaded018e9db2f8562c1e5e4b7e3895b145e5d25aa067de385ca7611887dca2eca72dc15044bb20afd84dd097e34d09d848d150712d142554fd14b90dfea6450946c3ab1a590431200b1c3c8816e57829d5d8011cef5661727783527d7cf776e6a283344ec7673bdafbe7c921c2454afdade1393c693198802bd8947d223b20b26b65fd26380eab74bd70672c21831c3758373b9c3d73a80561fd8d719b56234dd87a7ea2c55ec1ba5f33f1d76d1ef3794634b6d9edd3e6d632303d8aa71a220141ba7567c5839b3fcab7c3de023bd363eb50ce692f828450d417e32a37a9b8e9776c12c02dd33ab779acdf4f41d75b3cd2c08184910b5f878c9f44f884236bf11dc525a3d46ceb363e728cea9dca9e8c3c079b1d9581782c778f6851772b848fe5b4a7adcbee926b4434ef4e85d177ad61d7ad1f91b00eb5030ec49c6f3a4dd5fb9dd23e711796f89e7e5fdde9e3f1a71f1047f2ad014f29cc81ab545bb6de2d8e263bc5c454794bf8589ff6d2ca4a8c9ef43f19159adf666e1352a804122dfb5a1f8cfff2c7dc28f21c7bc33fff609e846619c856f27863c7193ffb5f641443a06812b58099da4695b19d5e4b2e7b753e8aa1bf760400ad3797c8b02e548aaa8be6840985d8dd2075e955eab740a6360f260a7eb11c37862f24053f72e63f88d56b92b06b568de2b5108d5eb1b3a4e66c643ca37c5490e68791cf84df3fec4863d4410a5b959fd838f3964bc75a114eb5d48dc10297e5eeab4b9399c0b58f8d8bee809d3a315d8e9e8b61eda9e20fc05e4dfbca267cecaaffe53e3ef6dc00e109b2e6e61c32d15999a6f118cc7b764c99e7d9ca8f2a39649ef42e439385af9f94209fe5a5a5587b472acd298df16724126180db2da38dd5f25a7026d274b6f2ba5f4484d5364ab7b33eab35f50dea76cdaa90b913171cd93dac2979698409a662308072cd8813838003a156e0d78de91ca285020ce10b51c9e82e1955c1141ef972d96926b2dffc9400b98bf57852388bc522ee3a1e5809f80a667825d8f2119b0c4d438d5c91f4f7975027c28e1e98c01007cf23145ceedf428129b4d5007d61eb0701023e0eef1978683da2d2b9337d19ad2fde416bd209757d3e65ea5c53082b3c52449ed6afa56f2995d493187add5a57b020bf8232a682b5989662cb872d710d289d60346656de3580155218d3a28b3778f27bba5df8dd9f763b386c9311be8aae377b6077d72adecb0e3211eca6303d35661dd1d00aaf7c445511804dd8ba0f4ccabf0ed209e1a8f5f8492217c9677fd534e3eb4ec678da1a7042e3e6139fe802d0aa10ba589c8a135c5b2b28b7aa222e741cb1df052b57fd0cbf041c1057684957862c04a969de01e4a04eb312388cee0406184d0fe6a8bd9d2374ac5717c414b516464b2573cea57886777778b5d4a33505c0580d3692af8bd7d2be00d3c68869fe5af29f7da0cd57304a3e0703aa7e0602eb4587e22896922d7c451901233307bb62e1bb5f60347e0b206b7913aaed6f7b2405d3abaf9c7c141cede6700ac306ada1384334e1664b3b4838eb69148a7c2d47bcf7266214bf029b7ba7e396930d9154f2508f2966d04d8622689e808c451c6a0cc36bc39f809ec09dda26ce7866c3ac705b6b9d252664d2df9ad38435c9b66a0db7481f9fd1f82b2bcab04d9b07053d85f4b890a796e78f7ccded6a782c0a0faeaf86e01e980cfac048578fc8d3cd98f90ad255e4ee73e3177e913395ece45b1f5e1990b1769a92081357bc61244ebecb8cbb1c9dcb889a4157e8d0d82cd2f083f74fec372a812ddaa7f927a12c4889415baf8c728719c0ee6085d5d36a744f23dbce97f68f6c4e43b1e16cd130e6fe7f46406e1e0fe465080b3cf05d5160c45bec22d7850d711dbc77c656374a00701c9c24d2722a9aacddfeee402ed7639c817ac55d953c4cb8aa24f26b16c88b1d6134606404e678351895551374d479635e68cdcd8e512da08f4da5f0c52a1bcb107ced01983299199ef832d6ef37e9f652f211043388f2ebff50a8fb2196fe1cc1ecedc835f1e9cbcdb701283f17c1633663932ecbdf027ba03b579ba2f38d81e6d88e51ef50a9f9a1f0868cf5e6a59ea2a98617aaf66ec1bbd18ddefd55fbb76500060f88fb98b25c70922df145109c844366d58de0ae6eaee13feaa1823c8c49208262499355a9e484ca279cbede288e6db3ac98328b36d145c8cf2c599778f88dbad07b96de1f617c3dd070d748330e65effe0b428391bc1fcf51a57498abe9cebac84f0c84e895714b6a8c3c0b597d522fd35d49fd58adb0c476a92d31553cff1b92b5c6878bc0adcf707119b3d1a4445df7f63263be4e1ab8891a2f375a1fbdc9024b9a72981aa2f8935f404f219fbb2b897dac4f86ff0e03f5dd9cd8213986d378506ed02bd7686533784fdeba14e74e0188378c6573b14d9436d16bb4b4c58cfaff186625e33ebbe4e1be5e9945529c2dd28d1147d3c7befef3b99215f90e46ac3e0ec84e5b8e55c2a7b3bf096eae20a5e08126c47c0cbd2d35f78296913cd40e6b746f2b3c9b4cb816ab91ea3ccf01a0fa568d16f23c1392fb6956d73261c2989a0c15a2b462785dbc11b5b6d7121d6b471628e632b8389ff5bf9514bfc9828dca94dcc4e8a4f0a87d77651ca338bbf1f2d1395e8f8f99ed96d5c64db52ddfa15b770aebb9328698e11e7c55300b9611212115cb3da119a0a157173317e5b27b06db976bc98b0a16db7af3924641954e10bcb82e10e1f92fde60b16bbdc38d9db417592c85ed4f31cd4039599cfee469b49d277a4fc9d37cfb036c3fef754c53e8016da5fbc9c4c169af34ca1d82931b4b2cb9f573892e800ffc8a6e15325435606ba7af3f059ead35dcafe5070b137a3431fac89f048a7759a6d081f55c765697ca4cf47b7d35fd45f65ab8fa256a9fee6eef10669337eeaca32c78c3ca21f0f1a44f2e0679c80878a007f981b9786c8e09ced074414076b3b7c81ab7dd21a566e0c88456c5e52ae4065c1a58269f0f6d79038aa6288f912aba04ae3c259b0585487b1de35ab635ab74fd54ba68d978d3e7addb318102b3f1789775e2eadc12a8ff4177477a718a77e98b259906e4bebd8a6c548b99dcb08b7326dd600109e55a94a54da05c4b856ce9b92fbeec97ebe6b17006dd4a64f85eff967558b791992f3b29e7281f3a4595afd511834c6d42854cbfbcbfb352dff1a0095387e685dfb6bec5d3976b1c8ec15e1d2a2941bbd1e2aff2a6be42fb7c4a0efee96cdb8364e9055cd131043702c63761e569435eff8e2430c0a5c8126bcfb0ab0f7e872069b85494d34e227818ac0a3d71cb60f8f37e02eb23f6c577bbc20bb50108c765b67b5757295fca04e82972c137c8d78302268ca4459114f21a21669cee562c350b83dda43f26f2e0a53cbca5417e3ec6955c125e6d5af6ecb19f024c30b67c007384e98a623eaadfbec4a62e6e88ff552328d1e6742f8019664a0dfd4bef1b93af529a4e54f87b415a28f08fc9161cf2fcb694f335dd3949e25b32376e5c9d8ef262f19d293963e24517db55c681efc9b3bb4506668941bfdb9dace3ecf736c8731d1cb78847c9ca2d59e53250951d35959c6eecd5b4919bfaee73cadbedb6de6fe93bdc77940e74c9bd84679ae8514437011080ac9b058033063376505ab5974700fbc92b8a6a8a7b1a047bc99111a36c96714a085c7da38715377852a41f96585f25b22a299573ad9871f1bd0c1b429ae77620f62ee9415d8efaf4b6943f2e1bcc73811fc3c61237117c1f9713c1cb237a73ed0bd35ee08c496934690ba02fb73aab4165e722ff6552a7fbcde92ee98f7c53b9fea47e2092768dc1e54ba9a5bc03f1563d3915aafd6ca62755728e2a01285525f57c880d6b142c9fccefb122784431b2d68f936ff5575887f1d7351562d910cccfab3b17d4bdae5138b15d0171b3fdbc4ee1fbcc37c528d27cf3dbf486fe89714321237955a180c293519f02902a41bc8c31001707e4a8a288c885a2c5205a41b9c2f906d3c953fac05179eb74732af8a8cbd54a16e3dc44fa9dc7f81c93bfb789dfdc497b1c245802b016f05a2a5b45e273780b65e63361a1935ff0780851cc716d2511bebb965b5d988f7f2b9f444751fb65ec0895f0df5dfaf23fbc40fc3326e8d531e2e8bd8b9d1f342b84780e473c2d4b778d9686dbffca0394adba26ce372a5edec17108a903954fe565e7d37d19c8a9674a0537c58abdcfaccb49a737e7522c30cb6409947d81a79aaedfcd944be75d2d4a28b96e1d0bb5477e8aa39f0ccd7c450ef7a4893d6ed8a89a4b64730b7a8afadb7beb1cd93806802a429972ebcefb621744c274c197878b47214dde69bf627da1463149d9b0449bb8241d7699c67be2723a1b17fe25567805b6be837a1da43e1eae1e1a7bb01a2ca7b97a9182ea8bb1e7c2c6c93b31663b15394b48ff52a90aa3604f75ed1fe6ab8dc91730f9730e73f9d8b00e4f5872cfdab3e4c9607fe1eece42233043afddc7813c1ff0e2567c99f33b0c413a1291393fb80928bd9172514ce663871daec3a0c1f5c216a3b9d1d38cc50fd97f1e605cf3d36c51f8cc9e0c763362c5b51ed7e9cddb07caab020a07f645f9ee59caebea783ecac7faae6464424883a1a83f4dcb1422cdd868aac8e977b35c2279be3a6c812acb08862ecce297b6f372736c576725ed056217899b1d70693cd16882ddc3831c98d7ab0178f8cfbe6c18e650c289b39c46425bf1ccce91cee5fe388ad2bce0ead6f4062d357039cbc10dee333bb95215838d2eb63479fcccff56cbd8b28cdfa475c8727db7c276109542bc1725ed399faa8e6922cbfeac2323e2c68c2277d5ce85a361f98a1658a17a39d6d5fa37f034f49e8b5a86b4b7223ce482bc9a513aac34c7bcb8a1927ccf8006df020aadccff7092079adaee6d703e6637349f1dca1c3aa58a1cc437b9bf27b16ddf0fd86444a0ddbe1dde5cc70c8ec05e459e0389112258c510ef139ce62556e84b09a82a7572f0afd0df464d00d420c0dc6ad14322690906b3215680fd8f5cec7d52e726a8f90333e50c8e539f5ff607c251bc4ef96a1e2bc0f1e523a82ec78e372fa80c2b538029d832445dd852e99a8eea71688031922ab81f16f74b3c0309eed251478489e3c182724468de54ff7bc6dcd505b6888e07b9b010f4e8e9d98ed259ddce791761966ddfce07398457da44a26d0e877e144dcca06d44de6dfc930b28db9bf3451f6adcdcfd5074b9795f2d4dffeeaeb86fbc2f99a463d63db8949de9410ab53db7b1476989554298bb37453e20e717476fe5b0a57e4ebde62c861edf2ce6e14d34189990be0f6ace7709e0afea8c490d005c9f0bad9feb3cd26f3b0d203fa80204af41aae34fa8275f6979854960349d308222212c2db087f1cf847d2bc706390cc3d787ae1b8fd70f7b4dda45bb93f9f1d0d2f182c1b5651515dfac1e9756c3152136c7e72b1c9688927922a7e7d6f24e2e8e3c748ce07afb", @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0xc, 0x52, 0x0, 0x0, @str='@-.!&].\x00'}, @generic="73526ba89dcd560954c9d9061a9b323b2adca68666c809c572e84b4c9f4d16c81281a7ac9ae6a015713ce725f1a89571632d08914729c9e6807daf34690ae09aea8555d35d3378c091a6b192b1af51a271a0acb9a995b5fb6c85ae2ea3afe8608aa3a44c04179f1e80e8985be354c3cfdccfbe8e098d48cc7470bebd51d326b2cfaf076274275148d1c7a4cb", @generic="9d6b17bf256fa1484802abc329880f406d434045ee8a253f895b71b70eae2fb98f5076c45bb4e2352fbaaf8826114964ce50737fd39c214c1d5ac7a21e0dd4897460013bd893b99d21fd405f4e5d49229459b05a33132b81fc7416c0f51e1db8aa5a52588abd907dfb2d2944610988fac9a9f848898b15a1094ee7799b9553c387df5decf9920e36d73be7f3912630", @generic="2ee69458b70f8d4f56aacebfe4b6f41d12fd6e896fec569eff43a1d5019d7e5a3cbbdaea24f842fde1141d1437121a1f425f9975ca41ff3ea6f37e321ef4300f6e33b8e18431a9408bef8b0ba0005c190302d29a04054ed6f0a4c8f487b7990d94645b784b97fd092b220626db29684b8ae74ca0940f69", @typed={0x4, 0x3e}, @generic="3df1f43ab9bf"]}, @typed={0x8, 0x85, 0x0, 0x0, @pid}]}, 0x122c}, {&(0x7f0000001d40)={0x3264, 0x14, 0x1, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x82, 0x0, 0x0, @pid}, @typed={0x4, 0x22}, @generic="18c7857d413a58803a24d5838b8a0d575bfd", @nested={0x113f, 0x0, 0x0, 0x1, [@generic="00d841a0832fbc80dfb615bd3915e567bd84017925c01d70745741b66758a2c3950ab03ef0a1a3718ea72775fa833974ba1ad1fc38b0e5f2c5", @typed={0x4, 0x66}, @generic="5f28ca14b46a3aa95a02a15407687adb3d13200ddb0ab311071f5481e0cbf39743ccab6932ef9d5c9431bfdaaf199fae762a89e96960feb99ccc359fd3f49c8c4ee4c62e0520d0bcc31825fee5d2a877825aeb15a1fcd5bb1adeb33b6cd81d8f58b6505ce0742a4afea0acea78c6b6bfc5681d1632415100bedf64794967dc3129072d740ceab6cea2b1908e50f69123d68ba67b5438f0cf08891ec8893b944769b9df5126571d761ba48cb2f70a00cde53b7ac9155183c18276e57f004412709d96229b0e72eb9587b58fb02c679678aae70952e114", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x8}, @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@multicast1}, @generic="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", @typed={0x14, 0x8, 0x0, 0x0, @ipv6=@remote}]}, @nested={0xf4, 0x83, 0x0, 0x1, [@typed={0xe6, 0x79, 0x0, 0x0, @binary="9af0be41af3f2edc58cac8680236310ad7a3901f48939794b16de28b8627eb51d4d8f4a1aba86fb16eea9a9a6ed04dd8cc758bfbc42634d994a6ea306b0385093434de7538c9a09e129ac610eb3fc35e717b23852921af7ea188fa7d05ec2baa27fa02838c5fd2cc1f4720ddb4747ccedc29525f887607f3aea663aa1473b50855fea501c7362b82ad354f78bb956ef956053ae7316bd387e73e7cf49beebde0b7f9f532f5a87bc56ec7b7aa9a464ca981cecf88b8425215aed879caa1046bdcfd127c6a66eb78d83fc2cd0f95305b4c1b0f3a4489a32582b30aca4bc247eaf91d76"}, @typed={0x8, 0x3b, 0x0, 0x0, @fd=r1}]}, @generic="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", @generic="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"]}, 0x3264}, {&(0x7f0000000740)={0x564, 0x21, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x178, 0x79, 0x0, 0x1, [@typed={0xda, 0xd, 0x0, 0x0, @binary="a4023d716dde129a15320362be1f39094c0847cf43fd57fc43b34da17cc0b2fd99497963a37cd04f2d939e616262934469c8751bd7c8a456d0a7a949e4f83a0426478a1245edbe85181de7331e3ed1e31a525f6b4bb55ef80e8b487ff15d249580a3cbe9adc8f9913a7af4696ce8e09b6b9d474804ef68d4352f397510fd4abc30d8ac66eec30f1a6140dd00f044fa96153f88e74c0566ff18f7d5634ee17d93c6a36179ee2060609d2cd4f214625d501abceb1c9dbd136a5e29b920823e33d6f8b79a87b7cc6da06d656f37a070d1db2c5a2b03740b"}, @typed={0x97, 0x39, 0x0, 0x0, @binary="2896a4278daccd62516f169a29c01ad3988fb14a0dbf82e8ad2e574eaf37d75ac0df607d4198115952b029b17f70c60c9371b3c5a9a3a694572ecd8192248c341c46a9e8078d4340a6853560f6ad26ba73569bd05b157f50a5a85924f2465388a77797f01a4cb9ae28c52de040eb4000d914337ce025c2251fff6842fd69961bfb375a04bd2ecc892680312b2766a6b65b2f5f"}]}, @generic="9b732ea67911228c952d1692c01f2fc666552895c1b1338b4aecd43a6e6a30a56da522849cb99b5704937b957aa8eec1262b35939de4b2faa91134c2c925673f60a6c6e71d5883e083c3af2578600000", @nested={0x37f, 0x72, 0x0, 0x1, [@generic="26cc130f84e1f9431c5f856d8981c76b71cef9f056cc2ede7104de1d332b3da720a869b4b7d7f9511820dbbaf7b048a4d4a20cf181d290ce4ecee25a789c8fa4a40d7d8a84035f4943c11343c6082899b58cfc5047f6fa7238f76080dc2067d3dd8d9bb55a81fb21e570886d12a08c447dbf27d860cd6fc9acae5957d1ff692f1eb1581e12732a657f43e4e15e284c718acdac9472f87b0e515eab8c3c241a7ba48b0a2386aa5df3e4ebbe2ebc512c94c8b74bf74acfe2c936df110fcdc446775179", @typed={0x8, 0x56, 0x0, 0x0, @fd=r0}, @generic="9328021a4862b810151e73d76fef24c7cd17d81b6691f2d02e666d", @typed={0x15, 0x80, 0x0, 0x0, @str='\x9fg\xa9\xe5\xf5\x17sA\xa3\x9b[%\xc1\x81,d\x00'}, @generic="01d1b61d025e6c7c4981338c9b217867828a080747ba8a584ddc2446b8074d5262dec66267134401ac9818347bfce8cfb99500ca2518630a95075a35cd22661277f0f7e5d6e60a00b6d5ceb427d58a04fa57992d78e20fc3ad1329b06c479977d5715f52134be269ac8fe7bd49d3cd335fc9f819a8c53711603122dae4814940bda39f4be64f0564921c9fb850fe0f1f7959fcd58ed601be56c1dad91fb79e3d1cf0109bd1bfbaa6fd128acc409f430477a613b35b792b1c05b474207c63c27423e67dcef899cc7da83792cd5c7a627140d8cf9805902fe5eec9d82626a15283addaf59bf9005183a631fce4a77622e389696003bc2e12a3f9", @typed={0x20, 0x1d, 0x0, 0x0, @binary="486bcceabc1a51b66a5ab26319417b8446f9933c4526c72236230a38"}, @typed={0x89, 0x3a, 0x0, 0x0, @binary="6f522c53c9e9cfa88289a1ee5533f16f95fe7303dffb4ffe2025e6ec1d881e0559b1f0f3bb9094f76034440ccb08e06858359c6aee3c7b5419e8b7c14ab162be08ac07fbb0e99fe4beeb8fc539d30926d73b102ca9df951701c9da1be1829b959e521272841028cb457e79227ab808643b64d615761fdb1b40f26fe2bffc16f08d3ad5faa5"}, @typed={0xcd, 0x9, 0x0, 0x0, @binary="8826fa532960b7ec5a5f205056cfa46fe2ea3b3d841a8ecb1f840e5773a3447455be23c9da9b56bd613128b17aa88bb1a13d334daf0e2128d40359fb33d89de56538bccd2cb8b43b9d123d96471d1329fc65c4362df316f2adee9b1c555b754d0344a9ad38f3e30c0de57bb9038efc53cf6f06cd799ef90e3fc5d2f01623552ada7416f0b5e2b7066b9a31729377dc1f803b6f51c948ee76f115ca8e8cfd238ddd2d9bdb39fdab180b3e5de329bb2250e5e40ec2de88459bba488f997f44188048969f55f71d6f42ee"}, @generic="747932c5aa06db1837"]}, @nested={0xc, 0x5e, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @uid}]}]}, 0x564}, {&(0x7f0000005440)={0x14f4, 0x22, 0x4, 0x70bd26, 0x25dfdbff, "", [@generic="e193fc65e0c98f3d14757c77f34232d201c68153eb812693a08d43fb5e918cb85976e7b484c64b24756e9e77cb63de615b9dbaf886691ddbb956313a40b0907fcc3a1283380d9de23bba7b057337bced681d32ab165d7c43f1a729", @generic="f40f0abfb6c9ec59dfc1a6de076e5fa1284e1f7d78fa60fecefb2d8a658b4af141dec63cc8a73b3c8663402d5b6f7df2a53f9e1123262e187f23723a4261671ccdd5101d8de54d1e3861a3bdfa3ecd1eee9645d411806efd79a61131432201eb2b1bdea22333145d8cb74d35dd5dac1fd3ad066f2d0ada58fef7c6acca7e24c881c66db9f39fd549f8ecac610b900d2ab41c4e5aea28c9a8f6a53e512127f669c5b926179cb52d9c21a0cf45c75809084e54", @nested={0x11a, 0x80, 0x0, 0x1, [@typed={0x8, 0x2f, 0x0, 0x0, @u32=0x1000}, @typed={0x8, 0x31, 0x0, 0x0, @u32=0x6}, @generic="82980e22e7200936197781910f55ff62b6765008539b6801bfc8d279177c30422641fc85b2b33aa523d0dbadb63ea6b148f30379fb7a0896a93803a1383f0eb35839452719b309993fc7fbd368056bdb2b01fed42f5279112ec877c5d967f342e2bad15f21fb8b3058b6fb65f61920a47f245b5eeb1746a1698feb55f1741971b9ea023650b47f12ac63b6b578c84a9c191175fd5d4c03a963006be9aa42608a330a0943d70417030409aea7e0ebd1ab52c7b67e5d8e93a7f4f1a41051433465e5f93f20e61838942e609ebd13d364fd5eddfc21c0046b5fa4d2e0d2051ecac7e89979aa512daf0d2c7a", @typed={0x14, 0x24, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x18, 0x0, 0x0, @u32=0x10001}]}, @nested={0x12b5, 0x86, 0x0, 0x1, [@generic="6b36925f1c56199791b0de7d37bb14ace97df7c47a2c7dab4554c7e81e2e6c396e971c98fd77c9c420f076342103677f9a9bab6e50c0af44f46c60ca7a08ac63e7d2a5eeae3a0c72118d348c343caf81c7cf11758dd12edb65ed335a8ac3ae590623e05a4911b43eadbe25a9d8ef8d7d3f9496e9b44b00044ce10a7837ada7f7578e8764c14db184c18c3104d27d5e8fe9e071ae", @generic="c3fa7751456571ca75b5fbef393814d5b7bf3250a232bec3ffe889097765673c9a", @typed={0x4, 0x65}, @typed={0xc, 0x91, 0x0, 0x0, @u64=0x3e381ad3}, @generic="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", @typed={0xc, 0x5c, 0x0, 0x0, @u64=0x8}, @generic="7c3f9640d339aebc744a90799cdbaffdaa7b1f22339ba87e77c1e75abbcb2329ec1c91e7dd603c0fb4a1efed2129a9bff2e818ca1931375426fa3ea04aca8421d6787a06ffe4c8108ffbe15961f350a7fa22a12261ea8ed3a9e3b4ab7030413d692b21a1744336099d185e35e97e303ee5a514c7fd043a6d0b6617cfac4b3103a87e9c8c43c82c8af571f83a101a0494312de5ad6c4409c0f6311c9cb3a9c9ae88312507a10a444be56e9aaac48db79127b51c54565c1566383856d8c2a6a67eaaef57746b74790b08edcf45f183bfc15f8ef7d2f54ae25940a51f099447b6b995bab809", @typed={0xe, 0x63, 0x0, 0x0, @str=')[#:*+}{[\x00'}, @generic="ecb45f1b5daeb860f24745a8719b6a936e17b90011b4804018ae38af7688b103f03ac071c0f95603f0ffda5099da4f18eadbe8e07cf4050846ef61abcfa6ebdd0e50160fd1c28c791f00556cf4330cb769a32a9222b96e3c0d22c1d354e6a7348af089eb24d6141f7aa1a9530d966b61ec35c6b5fd3036db86367d509e0007e4fbdf1fdb6c27c8d91622093b3ec73562900337c49da48c737321aed648cd850ffd4d65ccdb282dfed5b05ca4c63bcb4ac4d5e96c21cfda5246d936cdb0ed20f2979a0808c7608a623ba978da2045424e5f06fca15d0f62755ee9f5d45fa7963013168235e0afe3d1f2997df1"]}]}, 0x14f4}, {&(0x7f0000006940)={0x114, 0x13, 0x100, 0x70bd28, 0x25dfdbfe, "", [@typed={0x102, 0x17, 0x0, 0x0, @binary="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"}]}, 0x114}], 0x6, &(0x7f0000006d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r3, r4, r5, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r10, r11, 0xffffffffffffffff, r12]}}], 0xb0, 0x7868758868ba9530}, 0x20000080) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000080)={0x9, 0x8001, 0x4, 0x1, 0x3, [{0x1, 0x7, 0x7fffffff, '\x00', 0xd01}, {0x4, 0x8, 0x7, '\x00', 0x1108}, {0x1, 0x2, 0x10001, '\x00', 0x1804}]}) 16:00:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:00:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c00e5293032c34b763b21355dc8c4c9974e9bda28ced92839d597d4f9c8f9a4b431414d3fc1e8211fa8ac0c3f55d6e45c819eef323aa26c02a0d215257dccf4cae9a9de58ad6128d960ef14e1ab12d2c7e012cbd49962f98aa042beed3fb7267069a99ba6ee57284cf530fcb4d070472083d117cf75feabfb8ef82048856192e67bc166d7a0bee201188c7583e3b1fa7bfc740fa09272b003ca5cb29e4901fded4514a4c0a2e4a1ddaa5a0a021eb64a0c64f7967d86e5adc673b69d8843158bb57df0f3a6a752f77f2b0925aa01d61c322c5c4040f0b117164d5030f64d3d4c591327bf3758a4326e"]) 16:00:56 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file1/file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x181801, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) utime(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x9, 0xfffffffffffff68d}) copy_file_range(r3, &(0x7f0000000000)=0x66e, r2, &(0x7f0000000240)=0x6, 0x720, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYBLOB="05000000000000005282506af967d316a7"]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r7, r7, 0x0, 0x100000) 16:01:14 executing program 5: syz_emit_ethernet(0x8b, &(0x7f0000000080)=ANY=[], 0x0) 16:01:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c00e5293032c34b763b21355dc8c4c9974e9bda28ced92839d597d4f9c8f9a4b431414d3fc1e8211fa8ac0c3f55d6e45c819eef323aa26c02a0d215257dccf4cae9a9de58ad6128d960ef14e1ab12d2c7e012cbd49962f98aa042beed3fb7267069a99ba6ee57284cf530fcb4d070472083d117cf75feabfb8ef82048856192e67bc166d7a0bee201188c7583e3b1fa7bfc740fa09272b003ca5cb29e4901fded4514a4c0a2e4a1ddaa5a0a021eb64a0c64f7967d86e5adc673b69d8843158bb57df0f3a6a752f77f2b0925aa01d61c322c5c4040f0b117164d5030f64d3d4c591327bf3758a4326e"]) 16:01:14 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file1/file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x181801, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) utime(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x9, 0xfffffffffffff68d}) copy_file_range(r3, &(0x7f0000000000)=0x66e, r2, &(0x7f0000000240)=0x6, 0x720, 0x0) sendfile(r3, r2, 0x0, 0xfffffdef) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r6, @ANYBLOB="05000000000000005282506af967d316a7"]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r7, r7, 0x0, 0x100000) 16:01:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:01:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2cb, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x58d3, &(0x7f0000000400)={0x0, 0x1382, 0x10, 0x2, 0x15}) r2 = io_uring_setup(0x50d1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x7) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r2, 0x1, 0x4, 0x1}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="80000200", @ANYRESDEC=0x0, @ANYBLOB="3a6d61786ab01567d8a7c5d1d5d0f3fa4ba6f505649ec035881fbee035088516a4485952f5679336bfaced51b96753afcbb44b34d6180ee2a85169f44c9b55632f0cde1155abdb52a2774074f1ad91bacf98"]) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)={0xa0002000}) r6 = signalfd(r5, &(0x7f0000000340), 0x8) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)={0x2d, 0x35, 0x11, 0x1b, 0x9, 0x3, 0x6, 0x168, 0x1}) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x42780, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x6, 0x1f, 0x80, 0x0, 0x8, 0x14, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x10280, 0x2, 0x1000, 0x4, 0x20, 0x10001, 0xfff, 0x0, 0x10001, 0x0, 0x8001}, 0xffffffffffffffff, 0xff, r0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) io_uring_setup(0x11e5, &(0x7f0000000100)={0x0, 0xdcbd, 0x10, 0x3, 0x1cd}) 16:01:14 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001e0069ff0000"], 0x1c}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r3 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa00}], 0x0, &(0x7f0000000080)) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f0000000040)={r0}) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) r5 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x88902, 0x86) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f00000003c0)=""/208) 16:01:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:01:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f00000000c0)={0x5b8, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x8}}}}, [@NL80211_ATTR_PROBE_RESP={0x519, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x7b, 0x7f, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xf8, 0x20}}, @random={0x6, 0x4f, "33dca201bbf340ffdbe7e55778b7d0ae5327c396c20df17baf4ff578e3c431ecc7c343c073385ac98fd2da09022cde6d9694f577942e7b89bca343044d2f23687b072aa2adf6105f80df6b1df5f21a"}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mic={0x8c, 0x18, {0x832, "5730ad695f9d", @long="56c6bfe87bbedaedca4584c8e572320c"}}]}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x240c0045}, 0x4040000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 16:01:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x1, 0x200000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4842, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305839, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x800000c}) fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000600)=ANY=[@ANYBLOB="0156dfc74726ed7b7c32a9f9fc4a2d447d615bb9f3a70589a35960ce1712921bada27cc4948757c700d248e2dc370d6d5dc24db97cfaab51590ee99772eece38f830b1afd6bb371d3bc096730be0e4ad47dc085b2a42eb69a4aeee511b642077a9e6810b92a4a75d479b599b9036114eae9a016a65e30b7313ba3fe8f1875072f28cbf7df0165df71e9bdfb968149ea08b3e29ef7f2a4f8f5f087bdebe2ec1b295ea5a3eb45d161fca2a2f5a1992e83b2a6d", @ANYBLOB="a266696c654e0275a797968a15a8efa44dab6f0c805332536ebf2a5d54974f58f3cce2b6f255c3078ac1d22a6d424b7d2d10ab78f7c2e239c1217596046bfacc556d00508bfa3fc4289b307d46076b1eb9e28bca03"]) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x0, 0x2f, 0x52}) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0x100, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000240)={0x90000000}) r2 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) fsmount(0xffffffffffffffff, 0x0, 0x0) 16:01:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c00e5293032c34b763b21355dc8c4c9974e9bda28ced92839d597d4f9c8f9a4b431414d3fc1e8211fa8ac0c3f55d6e45c819eef323aa26c02a0d215257dccf4cae9a9de58ad6128d960ef14e1ab12d2c7e012cbd49962f98aa042beed3fb7267069a99ba6ee57284cf530fcb4d070472083d117cf75feabfb8ef82048856192e67bc166d7a0bee201188c7583e3b1fa7bfc740fa09272b003ca5cb29e4901fded4514a4c0a2e4a1ddaa5a0a021eb64a0c64f7967d86e5adc673b69d8843158bb57df0f3a6a752f77f2b0925aa01d61c322c5c4040f0b117164d5030f64d3d4c591327bf3758a4326e"]) 16:01:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:01:15 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = memfd_secret(0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xdffc, 0x3}, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) write$bt_hci(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x6) [ 316.168324] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.7'. [ 316.172120] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.7'. 16:01:15 executing program 7: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x1c, 0x1, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 16:01:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f00000000c0)={0x5b8, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x8}}}}, [@NL80211_ATTR_PROBE_RESP={0x519, 0x91, "f472190f48012ebb819a5106f831ef56d99f95622ec76ebac07cc7307934e1942b835a1c7d2639e3b5db3a230d8139fb2a852757a2395a387011ce747194b9a14456cf01aa72fd57d35062e7fe7610b97b09af9d4b5f94f21d35ad9f087d6c81ce3a5f851133947d346bde177ac8916fbba20676aa2bcb76018dbaee8f4b4c1042019036e25b6c5b78ab65c0259ab0a06f6e0e3dfff2dc7c5e3782329eaf61b855434cc4df059c77998b2f55da8e1f0349d9bff3460f325fd913ae41b55755dacdc6646a4f3556b6e8807e3fb745ddd2315543fe205ed57c67b9f0c3cf5862217c385b0fe3c1dc6f3585bce63024dcdd152330cc803f7ad9ced86beafd8e929899359b6310c6abe7cdd4612c9ccc130f53fd0df12806e29cd5a68ebf48a0f2430efb33700a43dc641f028f7ca24b0f44e7beabf60c067e1d6fba970afb10fbdea527575f31daa2a820ae0f15bc3e545f8937712711d84873136697226878727df2c0fa1acdcfb5f30af6f194f15bd995640230c2863d7464f58b63c4d472fae5f006a98d4001b9b5148f96952a03fae9b723284608edfe493083acb25eb700c8e6bd61303a7391c2f18f28c33afc0e7a24fa2d09d777b1ae53936c7e42b25a93c1948028480d56061420e8c6407fd5179c0bd5ce19963fcd08edabd3272a819a242e86bcd15e61c3d6084aa499a5539b24c53effe3e69b984e2c844dc2b0661d45b932ab41b9f79bb147bd9b132b4fe9059a5a3b0cc82e651c01b57a5d79355843c2a35b5339ab8dce78dbfe490ccb2eae7f551db7ba937bdea5588dd21b45a3a2d876860def69f831773e9b69ec3e59e7a731afaba3f257925f0712ed50cc48d2a246b9294093c90e656c8f5457cf4b1c872229e13c89756fd2266ac9d3ef0418be1faee9bf202a402fae71460d6e246b185e4cc79b392ac7e204072ae4a43e408725d3b80645d29a926bab296e707cd2955bad8fcf66aff79e2f3040a77ddcb5847f3f3c6cf5e51931abe747d3221536c80b2b5413845794cf0f78118d9018192c42b82986f2b7786eaed16dd7caf108326b86afaedbbffb593be854fb5ea9df70891d047f5d35237e825edbe2b3aff705ac79ba7318d1af608973f368051daf6a04aa70637f17e69b416cc03a4b67ae87c0c4ba28b51346bf3caa57ac2e47660a8f38df9329c9019a8c89b2aef85bc7d2a5f7c587c838d09d623c29fb84d88f820b4176578bc02cf48ba3de00601f45e0946fc00bdd68709c25b430469bdd474ff72d6dbda0a978fe4ec9b6d918d7c2c4b42cb567dd8fe4d83aaa8141ec134cc2788f2669435ad9d7f8c0467e442e76b2ae36ab007a583831b4d3249bec633dccaf297c45c271a5e833218b193ce2dfe647067cb1d1ea717df67f5941b8121cdf554c2d0dc998e72a643a7b0b77473b42724aa627cf223b25200c886ea0b0af6962a6fa4170cd4f231c75e4627683a30d7a6195b52db0c990fcc41135767544782ef486117a2df29826c9f3c980a12985381e40af308805916e699642d46f95344391231bec8c1c9063d54faa48520ca409721e7a2b77f685e84e3918cc3d14fa7de6b1bd237a7f8e39756779e58a72eabd180aa4bca7c2e16fe81d1458a3e1e93ce7a96c99ace14b9b6ec1fb744a5c9c6dafe700397f4fd08c20e4fb7dbaaf394ac21b1f600f072273a396bf9ad3ba7d72233319c1d6b9e0e9e51113c617d0bc6cd8773ec988bea5c0092bf3e708eb5ff5906506bb3244cc53fdf57b1d55a1ff9531c59ddb111a1fee3c8dc866232b7a2b1de76638907beb328f1e204ab7ce60152b51ebf96ab5a6d14a7bf9eb72450a17f275"}, @NL80211_ATTR_IE_PROBE_RESP={0x7b, 0x7f, [@mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xf8, 0x20}}, @random={0x6, 0x4f, "33dca201bbf340ffdbe7e55778b7d0ae5327c396c20df17baf4ff578e3c431ecc7c343c073385ac98fd2da09022cde6d9694f577942e7b89bca343044d2f23687b072aa2adf6105f80df6b1df5f21a"}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @mic={0x8c, 0x18, {0x832, "5730ad695f9d", @long="56c6bfe87bbedaedca4584c8e572320c"}}]}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x240c0045}, 0x4040000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 16:01:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:01:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c00e5293032c34b763b21355dc8c4c9974e9bda28ced92839d597d4f9c8f9a4b431414d3fc1e8211fa8ac0c3f55d6e45c819eef323aa26c02a0d215257dccf4cae9a9de58ad6128d960ef14e1ab12d2c7e012cbd49962f98aa042beed3fb7267069a99ba6ee57284cf530fcb4d070472083d117cf75feabfb8ef82048856192e67bc166d7a0bee201188c7583e3b1fa7bfc740fa09272b003ca5cb29e4901fded4514a4c0a2e4a1ddaa5a0a021eb64a0c64f7967d86e5adc673b69d8843158bb57df0f3a6a752f77f2b0925aa01d61c322c5c4040f0b117164d5030f64d3d4c591327bf3758a4326e"]) 16:01:29 executing program 7: syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="02c9100a00060005001300020009008843f9f6d382571add1c937e943914751de62131a009bd3530d142653ffd0bdd5966f851016094c30566d4b1605eed966eec7208c55c6a611d214fa8f1fa107998064649c88b824e68e816aaa136a5037291909a7aff2717cb600000c924c48b55cf8dff61f268b5be2bb165089b6105acfb8f33a446"], 0xf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1c62}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002880), 0x4000101, 0x0) 16:01:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:01:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r3, 0x20c0}, {r3}], 0x2, 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/198, 0xc6) 16:01:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = getpgid(0x0) r5 = getgid() setresgid(0x0, r5, 0x0) r6 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000045c0), 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004600)='freezer.state\x00', 0x0, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r8, 0x40187013, &(0x7f0000000040)) r9 = fcntl$getown(r0, 0x9) r10 = getgid() setresgid(0x0, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004640)='memory.events.local\x00', 0x0, 0x0) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r12, 0x40187013, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700)=[{{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="8fe9c8f6a7021b978cdd30cef995d33b9097a4c12376d381a2aeddf672d842c9fee87066c73e8e7b0855a02e8513af5542f7ba7cf3193027b352f2a70e79e60be2be64edceddf67270fb54ee0adc3ed3733fa20124244bb308a8ecacb5462e2a8487ec9d2a26818693f278e2b3da74f53e6f7900502b2a9b8f61e6e235c4455e66209e8850bc84d1febc7b9663a9c2255775d5e37dc92327eb17ada26a9d9a11c98ab31d3f35abd6922ff68518a461b63c46b4818172ae1d682656e5dff769bb7c1945b62880df34b58fbc61038c707859520d88473b9a1a1956540ce84ee4a7d60d31652904ca5ac2188178753f85c4dad5d3a25bebb343afdbee8abe6113301d6c16b9c5a9dda9dc21142c55d4a2492689eb12890698bafe35c326e66dd776d7ebbd65424fdbdde402b512c77b4dbcfcc3937741df752ebc71331560b2e0947e732a7ec86a54515d101ab671a5c781e60b8d3d1508b38d466ac44d93be0e7f20b3008b2243cdf7bf48fdc29012c7cd19b7c28f0a2dc6549cb97044d77dc41dd4961cdb29298c19af710df9b5fca557293bba0181da5cc690ecfc33bcd3136cc0fe632d0bcabf53239fe71eea8a216b289800b2c93bc4a3f6dbb55717fe1f231d13e77264828a3a93eb0908df5af3ddca1dacb8672c4b3be654d8bd5ef1d1851d1af4f22a25e6f4241c750b56f4b3dc3e54931612f07780f74a5b96032abd76b7817c269ada16bda8841e1334bf372f6249c856fab55af5bf29714423a312efa239b1aa49e2abcb298d4f1971c1c63b70aa4764b63aa0b3878cdff0075c7033c7c6f8588a320ca34251949b283f4da6793b532be54e63ecfc2962322ba828566baf01344030a0406a7739bee366fa9e17c5742302f6c46fa59c3e709bd3dbc6b68a1d89cd98a8cfa93ce7f55886d306158e1310f559513f6ba2181b729b0888168e2889de774dcdc2e4db0610fba786ab63ff8752577dc7fb0f4b9d6418b5a5f315362bd84bc157966ebd69318cf45d929614389e8f1e199c7ace3fcd25b85afe69a5fc74ecfd49f762ea3b66211629faf3fd71bc4d4dd20cd2bfdfa8f0067c67f271d34bbdc60ab0edd0743a65e1f9bd6c03fd9849f87fe4ff6afd0a9d7bb449a800f1d7d9e910847b8b75d0931c6b42b0c1f9e6e4fcc5227d99386856699c49a10f7169809462cc0805552f8d214b089b6954433e75bb7e30db53fd3c6f6a1290f518d5c3f73f0d1055b806cef14fe056c18b3ad8eb9f752e9e1f2bbaddd189d42ab773ddd4a8725bae05ece88fd78949025e6942c76541dd5147a8381b51793f0ddb7a4aabae5086598ac1391def93a3cb3d919205943787326ec41e7bc83aacef21ca1f4e3c0ff9d1dcb02ce6ce5cb5a540589f9f5d1006b294e6f6aac8f4ae723d622aa8cd8aaa73833c727de295b86a27d7d1b28d36f395a70f798dd7275d20093c7ba17071f4f0a96ac95c2e1567a43b0e0f61bce56645e8725988fe0ca4df678022848b6aee074958fe7b46d2f660671d2215cf655d38e967a219398637a3eb1ecdd921e19788f02d1b32a8f1dcb72261e1018cad279e0980ec04d9cc85c1032e5afb1e409c431012356cd2b3dae7efce30b8b6697f55795c19be948891010b6de5a4142cc5470fe0f1f64e7bd139e0f113915b35524bb6625d1b579e82a28c9075e609b6d6797a86f5de948dcc6bf22add36a8d7b3b88532ea90899e95d80b6e31d2700c704515d4bebc928daed0f1188e8ff4d84d6a6caf8cf29d597a3f72d9016e499af7fc0b1bbafcbf5707be6797b3691470a3c6e51f44fb9370bd41499f259e757111faa6a3b700393b27e47260b9429d80bd9255c21f6f4f444c937d86d067f82ba3cf777467b71b9520dd7df69e3c2005382dd46f11597aaf77f2d4531a6c0d324f999f0a7ecc132d84a95f396c9fe5f4a17730e03398999b63b003e027ebb27a7e9bd96f62e6c146d0835a4c26d9e01eaa9a4eae8eeab67ab3ccbec9b7413d32f4f5260d78850044498ae7f06aaac791c5fdaf654a8e3fef8b42a26186765d633aa77b4484a824f207d6e6ca06316439922976b7f65ff12582e540b5211d43b92c6cbf53243970df602013e45ad0489eaa8f70cfb1904667b86643ceec370150875356553f637be65bd8a9b5a066af27ec3fa443360b75ff64e239b14261ba9bca2e881f3c348e373cfbd3dca4b9d6fca47fbec41e7f3be62a49af92aff5529752994281a9eecc05e98ceb1c262e77ffde38b66d1e2fabca075e3fa89f6cc7cb78bc6947ecf3ee331a9fcaa506a8a201c7f7a8199855f4704d8ee5dadadc11dae54ae2fa3d62ad01409ebe1341e3d118c0660e33f760f2662537037cd0b144ce25f4f34c29d4bcacda1be9e0de87a69a6ade5cc926b20b37e835a9b5c98c8c5f1ab52acb98f37f1ca7ada3846313248402432868485e75a9b40a0540c62572007da23cac23c813cb0c72b3706ed886c30ea6c8d811b8c102e06b8ef9896ffc0de6b97062c6000c18a09957575f476c539c3eb6b3709601fe89e7691e9baa1d85a066c59a22cb99426a560c16e7eb386d534f6072afc5d22410476905ae15c54641b9547d81b10deab61b613e21a4cda001be48ce73464746445c66ed8a70c86ffbe953706ade87b2886ff5f312b4dc6a915edbae428064ac75643eef447c1ab3fb6e9a5f19d2911b55c0ef9e1d785cce6d3a0d02698ca6f994bd258f7a390e75e737da76ea13f61343a32ea1b9f1b77dfbfa6304a5a384349faf6f044debb9f6330ae9da9539df90e0476e1554af802dd74a965d63328ee2ccab8eca70158da220dbb28a4e0aa4452c0e572c1aa6431c9bcb50ca96d942c797ca3b6bb2ab0b7bb835b3405d12fd0b8dc85bf8a45001c20b961fbbf005ef975b43fadecebdaba7fb17823b5c958909d46fb2705000e4afae171ebbfa13f01b28ab0c2e332ba465da13a284ac20a53245232bc4d5f6b46fd6b289060ec818c550faea4d7523f455f457138832ef2da21fed1207543a97b4aea02d897ce0ddeb95c1203854cc4fa798197d18e2d1b7a0a74840e3a91a78be33ba32b9df54b8bb6404529e936f0faf67afbbb6f03691908680da4bbdf238ecad9ea5f9a596ddfe72834bce0e80bc2f39644250f894d79ed3695476acefed81eddc23823089aa2d1ec62249f265896678b945d3bf1133ce818bbecfae412d4d092f0eaaeb4170ca7d308b27de5e7469118e187a9e53861de381ab1af25846755a14fedaf36949e541377d258430af1b783561b7ae70219745fec75ef1f342adeb237fca9ad13e3d13daaf7895c2016152eac342840edffc8edb1c7b07baeeb30ca2ecb43d6e22869ed31cb433d2049a2947154f061ae0b95ea7514a95e1769093ab0b841e34edb68a880caeb171c0381b743a4f5415234842a2d808238d3aa3f6f98c2cddb5f6c7e7114deef86f60ba788738b46aec3e6ed7c64274426110106db07e2efc377cd6edec6d65bb856134d6000e10d82c49666d67775d82eaea4e8e151285d05c404c02125998f2c7a3e8ef883c3c54c1a500ee0d6440c14f34f7a086bbaf60660ac88ba61a3809bdb61585e3a5f9bee155b46dabd1441995dc6f637593bd1e228825cc5385f806ac4e7a7f43ef9413d2fa2a2db04cd2d4055e86660e93c5e93c53ee42d3c937737f9663899eaeced53f176b4b6a06ca1fd9df9c2ca2b55a1cc6d577c7c946ce271235a6e8bfe349c63a7aaf4efacbc00534950f3149020554f5b23bfc59862007418872a716e66819a73dc2253cf85cae95206e4f3930346345314bf34fd00c33c7f314b6987e384d83e83beb13d523e5acde376d018d467d83b28f68c114b89736b604688138b11e29da9bc3fff4c19f533a10d403898af0b518df288da0cc29d29283680b2df45688fde89442f502b36b85d6a222411c910c7c0a0541acf7b0d1fe9ba65c3cace5f1f6914866f1d72b42aa64b42bdd4b8f9bdfc738b879e0c4d6c516d4a6c58b52f5c15c8e21c932e8f32e3c56a3c51f1ebe0019f150f93f375e6bd740abe253d61d0bd47901a37879a1cd9f929748990f4509949bd692e4299442f02b441d53aea2e4b9f972e439266d8890bbe79ad6b31020bbe6cb1f50f1b4500d459300b176768df73ac4b7771349ee739627e1813a58e5519cd5b58e1faff67359137cb4424341bf260fcad7c6227affb7a24dbba66f09870e07c809f6ea47087e825193605e3d1136ba0baa990ec74aaf740656e60be06424d0aea5325f8b56840e53dea013fe5a810096c3596475887df4370baa4c50e5fae231ed711325fe5edad7ac08d07b53d048b5ee59c0e26c4b258b39e462c8e47eb5cbad5d8c768064c23bb578d9024c2faf15fccaaf24532be62b96e89241c46ee8babbfa8bdb1dc493df19e0c3beee265590bb8f6c550c5dfb5a42b9e1e5977a933aad3530b752833891077a64fa76406d1bab790504a665be023b7636c7b00c7f6beae674e707d3aa7bada9ad3b4d6b339df456503bb61cd858eaedc964d0cb04fb2bf7a9ac781144f5b6c051c430bca29fd467fe4c23150e6e987b18bb09896dddf1eafcc963bf9aec13f6201f5781dac8cd3d8cf978518188a689139a3a6abdda13eb22806f6096dc20fe23ce05a11d2d5c3a53cedb8fb443b724d15ef1a9520cca8b4d782b21fb2d848e92883cf9cf051799504b93ffeb215430ba5fe315e5004d2510c44aee83d7a963befd8ce472776a01989c4b84ee4d2b6b91b82adacf7b3fce5d328d5e58db821fe57bd60763ea6d267f627e4006af71265ccec32fd34d408d8d07fc689aa73f33b0722dfd6c6b65efe0946b7e608421a25a2b322fba4ddf813e1cd84c2b4a5431389356d2d5b153dd14b03eaa99c9996ca9c62c9d6573d552c2277b61fe2b2f07f99dded16f7c75ccc4493f105add05fbc9e560074f86c869a9ef776733621d3a5fd2b47b6da6035e728c844a59719f2316dc0623a12bb9828e993f0b5232ff1c160bd4fe2235ee5dda96169641171779e3756ada56ac4c0c31c728ef0b6986fa659085007329d3ec064d30ce6eb6d4f498199643c1d9fc02e059ca16507f82b26dcb969e218f995bec5a74bff5dabdb54323225c9217aaca8cee215ad7cded3f69eb392b7093d5a343e5b082966385cf6fcb75b839505b814c7dc05817b2b842a1b09f0be5c1a6006ffa5322f4d38ca1fc94f0e3c819c8f16660f82db916fdfaa4a75be244b6188ea69247bf77c133e772fc013e8c91abdfb83275d18ab3a95d2a98ed812d210241a7ce8576bc40e410ed9017710b1cb2a58316cc78a1615869f64025ce23fb00ce6d5054366a6ed9540210de33e6578c78467a602fc6071b4d5e63483ac1958109bd44b517643d20c881e7d6d9fa4d2c970952a75b8cf7d8683d14320d7a2b134b5854dc375ea4e59fb56f1af2de6514cfb6690dcbba81adf414f09a710b8f1788fc59aa4b9ef608954ca8365479357bbcdc5bbb0a9c15d9e18349c43f89ef52fe99687ed59d8ff1bf9d5b948b383a1e221c6f06abaf1bf21857abc445be51eaaccce07dac7a6ce372a285c6840c32e7b7c5bae9d7f99d374a9f8878635b331a608eb1e5e67be5828eb2cf812a5d848575c134f09f9af9e0196348036429fab82b4136727b81fcda062beec8c1cf6eae9049a3371f1efc7495821a8d84dd710b9239ee942dfcc204b395286fdf1b027d3fea459c7f81bf9f11e758e3b4e43a34a1298425faf85f73c5148b01adae97e7433138a6b342934519655fb846556f1af0e14962023892f3a24e9d", 0x1000}, {&(0x7f0000001180)="4394bd3ad0bc109a7bde457269ea8798e2c4865b3bb4673c5aa5c3d01a133c9cc512a5223b64fd7e9d131fa021a6598967925552f2f2fd22b38ebd56ed241bebd6fc83c5c157893f24895750225b08b50b2724704d3d746283108a31eeef861eba53cb0597f6ce2bfc1f513e3923e714a68ed4123979deb2b6527a6ec2e40b7a05fda74faf0bbdb46924eb79ebfaf2bd3228c9", 0x93}, {&(0x7f0000001240)="870320c950e4d8013db5847b05a9028f8a2e393f7bb7cafaad82756e1e8b9dc52bf3aa9e702973fe559da56272f3311c4e43fabca95af10ab496349124d131041441b4a6120ee8976f469019edd39f56b0ada2bc9e5d020c2fcfb1d88f11b6af63f327a332aa7dd1c46207159d06adc1036491fce9e2736c3f7c9411010d8f07277e73cfe155509dd1df255a0a00bc6a7a6e58a804271855d5d11dcfcfe9d752c93a9f66940676faa1a7b5ff9ba7fa4d7ff4fa1bccd1", 0xb6}, {&(0x7f0000001300)="47ff2254d8a2f8b52e24c43fc66a153a6ec9dade8d7d18f8f60f78247acc5ffb1635434f25afe295c533916bf9758d9d1c8f626a30cd4415f38b97d6c432016efbcd039610cd85a94ca529c2460e77322ddb554438611d66a2f53820fca91dbf8ea03148e527ae09f611ace1007d4e06e06a2c33d87474bfc92af53ef8a2d65989b806f123d8189833c6886f78db1b68381baa5358c1d19f0e22ce095a12", 0x9e}], 0x4, 0xfffffffffffffffc, 0x0, 0x800}}, {{&(0x7f00000013c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000001440)="264d3701ae356e994e8c9bdabdc66944911252538742fad3fb47a90e88e61e85b63a3805820c14c6848f25b663d9e21dbd8f29c6036cb8610008908b955c7fb9ccf4bfbc5011c1a5e0e50afc8611e89d696aee0a8ee1dbbd5c2595b292310c6936a9b0f2ad1c324f361941e455529bd3493f8e08fbc028db658a89ad6133d953318d9fce1604afe4b45c22ca66c88248eec4e84eed45f751c9586857c4cdd5fc79e5a2172c3d5500c59276d67fe9b2806a0fec2f3c7ae16b36dfdcf6", 0xbc}, {&(0x7f0000001500)="62eb1a246563ac6e3e3f6d515227751ca56300ddae", 0x15}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="5fa362bc7a141c559989edb37192daffb979d2b95df4a0392d59991789d9d400de2893dace18a331c45937d51e49f96002f9d7bce18603ad70a7cdd6cb48acb66e559835b05e7a8304b1afb3e9bffb62fc3efa2a949d7d7ec412ebb46a58ec253aa5fb2d21a7016982eab46da201852357ae25c77d7342c6e1d1a57387105eed2872e1338a506052fe04c057de237c6810d00d598dd9eda8d8a00a264cbf", 0x9e}, {&(0x7f0000003600)="fad67442e282d1ba565b49d214d74e9cb2090a9a0b3ba9c193feaa41a8e5a3dad14c4c73523820727aab88225838841f2d48407f217c3480d15a71c078d24567bbfec2cb5cef834bf60857258a8615a1384d8cb1b527e713f4d3a770dc328e2feb16f39946ec620a6dee11da3214daa1091f2c782efde1cfb57c50ecfd35750a81e15e89bf501f68993d4d597ed661f09c770d36b485177a079db6e80f65f0fd678da0bac0ef6568e4e9f218ca242bea51eb98b5082e34b6da27bd2f342a2ea72e392f96836c4e87e2b9590e5d9a4383bf069435076a9367eb63a8ff3416864fd637b2219da371bc927139acd4b03c2349cce4e3", 0xf4}, {&(0x7f0000003700)="490a095862b9db6dc840ea39739b2d57a7a0ffbe21e28c798070f22e73b212353a0fbad6787e2da98e99d91838e5a1eda8c21cf9fad5de4e3f17f5cb78ea5331e0ffba6406e66994e9c0de971536daef16be928bcafb668990", 0x59}], 0x7, &(0x7f0000003840)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}], 0x28, 0x20000000}}, {{&(0x7f0000003880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003900), 0x0, 0x0, 0x0, 0x6004814}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003940)="005395517a43d1f959407c3ab9af1cef0075be139dbce6ccf45bdae8e4b83a261818269d648d361d2dde0f37f5dcb804427dc989d4914033be5e8ab7dcc92c164a258563b452b065fad571f4ed11848a1c053cde23d7e6e055c61a745f47486f1e0b271d3c3e77edc835fbfbe0d8e84cf9edc73ba8b463b8be6929e015672207fd65b49b8c7f7d26f7", 0x89}], 0x1, &(0x7f0000003b00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x20, 0x24000005}}, {{&(0x7f0000003b40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004080)=[{&(0x7f0000003bc0)="58ebbacd562f64c12212dac4f4142f06032a6c5b6856f42ca7459ade89106de4b2514e49b242bb98b310942e107e6187b2a7d45e6654298f6ecc66ae30d6aab361b845a648ddbc605a097f9b13aa99f6f8c94ad55da33a65a47f7dfa4892a5c7f54b176437e1e0f0857ff6449458bd7f0bf22b80f676c3bc20fdfe37d31217f73933acb2", 0x84}, {&(0x7f0000003c80)="09027afe6d5f8fafbff40770d69cee1d33e511bedb7aa050264cb513a51eb2f263063d7f7c1b3d12915bcfeba54ba490dec025abfaee4e65b4ed752fa85b09271b5b5f1864da0a2e7c4acc3785c7b79de44dc19cdebf0aaa10985d10943e1c6a3b62abb116649d9c25acc7827e6ad64db4326d9f49eadc78ee0836ccbc6936338d48adc0fdb1aa26ad17c0820f33ea4bf6bf279cadc39caf128e99f1ed342fb5cefa96c91b6b8c3684e51ae9edb4dbee89cf7980f7f5dd38a6fcb67bc3745920f6743736787a406b64129febdcc880cd474e6c60581079dbffbd7b", 0xdb}, {&(0x7f0000003d80)="85c542a8b85d82163ccd46d36849878cbed7bb1444a146b949e66c87e653156342e10c073e964b0b9617d97e5791249434e58fbfc9d21a62673a69a91e0e19f05d992cf77ffb2332d7c728df37676bb753b2d40ba6d78526ae84320db06e874bcbd6b30284cf26682c063cd6b79898eff3d86f1e20df9189627f8d5fd7c8758b326dc50d52284bb5abaf6e56880533da2333c7c04f8baa6c1398802dc3cc65580b5df5efe065bc99515ccb9bee5ce282951279abbae327", 0xb7}, {&(0x7f0000003e40)="0492a13a4d4172063e7fd741168c1ac345035d205d9c0d74d8a18ccbfc6c434690c7dfdb73b21bdb4e80fc13d2f4486b9b2d486afc8e62895b91aaf3230802c4c450cc6d410b2d42f0592931546c407fdf292ad62926acb26c874397e79384217f9722b2fbca48568acca873b1c51ad099135c44ba", 0x75}, {&(0x7f0000003ec0)="50d96decc721b64a7891c3fdd90150943f983f64e5c4fc5d3332f4f46bbc2ac33eab747a43b6d79fbd74f69b9f4c9743375302eb6cdde42e9024383164fe0f87f6b000bba3397f244070836a11facbfcdbe91d8d3e2038217394cfad6564a96653d7cb2ea3eb05d2fb236a2d24e6cd87390440cba7e87fa4f44f19681809e9ea1e1b9bda530bfe064a41ca97b7ebaab16dd8c41fbd3229ccbfd1c9270105df5753ff1bb60121362a5ca314f25e7a0649d68452a22f990869f258495d4549ffcf0dbc1f45fdae6c3774d1f904d432c2efd209", 0xd2}, {&(0x7f0000003fc0)="cd2eafdc85d2dba12c57230117f5d6f4f11c520e791b180a59db7bac03515e0274c9090699810f67d6b9d126044ca0688efec0cc4f8f1fb9148b8347870fe667078d1a5c187ca0c65ace97e3acf997745ea0fc1baef4c4acf1826c6bf609f79080831e7225bd7e285d2353577cf449a4b6c351b576784e95a7e01c8f34474bc73a5059a29701a7fe45e05abba4bc37f0a65ba2cb92a2e99ec3fed55ed2d2ee607ab22eb1", 0xa4}], 0x6, &(0x7f00000042c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r0, r3, r1, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r5}}}], 0xe8, 0x4000}}, {{&(0x7f00000043c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000004440)="45b2f3d305e4c8714cbee03b747b9b", 0xf}, {&(0x7f0000004480)="583d8ce12423be2ef1c8ee95b132b7ac7d6c690c9bc940ce740c209e6f59b309afcd6b597602f9cfaba699b157f1fdcc0fe4d6568bf73af634340a32e8b9799a0eea9d0aca0aca45075b8bac62fd33543c58d9fd3cbc24199be1c2e620989c43d574dc23bafaf289aff2bea53a02a02e4f1af70e7852a0e0b6d874bbafeca5576f6bf6012d5c365e04dd68caf5416bf00d541b68a33ad4906843262de700dd93b85a635ff168c8376641c9d3b89275438c7cd7dec02d1927eb4f7ae4798e0b35fa9413925fef4e9f510323e21e6075823f59502c6e2ad68484a297208a55e89d9f3321b8c9", 0xe5}], 0x2, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r6, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, r10}}}, @rights={{0x18, 0x1, 0x1, [r11, r12]}}], 0x78, 0x4000000}}], 0x6, 0x0) getsockopt$sock_int(r1, 0x1, 0xf, 0x0, &(0x7f0000000040)) 16:01:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:01:29 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)=ANY=[@ANYRES16]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000180)='.log\x00', 0xd2401, 0x20) open_by_handle_at(r3, &(0x7f00000001c0)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x5, 0x7, 0x81, 0x9}, 0x2, 0x81}}, 0x10000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) close_range(r4, 0xffffffffffffffff, 0x0) finit_module(r1, 0x0, 0x1) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000200)) 16:01:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:01:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {0x31}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x8000, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, 'trans=fd,'}}, {@nodevmap}, {@cache_fscache}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '\\['}}, {@pcr={'pcr', 0x3d, 0x30}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x0, 0x61, 0x35, 0x0, 0x63, 0x38, 0x36], 0x2d, [0x66, 0x34, 0x30], 0x2d, [0x65, 0x30, 0x32], 0x2d, [0x64, 0x66, 0x36, 0x37], 0x2d, [0x36, 0x31, 0x37, 0x63, 0x5e, 0x5, 0xa7, 0x34]}}}, {@smackfsroot={'smackfsroot', 0x3d, 'wfdno'}}]}}) 16:01:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:01:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0x10000, 0x4, 0x3ff}, 0x10) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x26c002, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000002900)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) io_setup(0x373, &(0x7f0000000140)=0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r3 = getpid() process_vm_readv(r3, &(0x7f00000000c0)=[{&(0x7f0000005580)=""/4078, 0xfee}, {&(0x7f0000006580)=""/136, 0x88}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240), 0xf7, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x65902eae3ec94454, 0x401a012, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000005c0)=""/158, 0x97}, {&(0x7f0000000380)=""/115, 0xffffffffffffff6b}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/155, 0x9b}], 0x4, 0x37e, 0x6) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0xbe, 0x3, 0xd3, 0x0, 0x6, 0x45405, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x5eb, 0x3}, 0x2, 0x8, 0x5, 0x2, 0x1f, 0x3, 0x8, 0x0, 0x1, 0x0, 0x2}, r3, 0xc, r4, 0x3) io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x200000}]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "af2f1a93177130"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x5, "af2f1a9317bc6f"}) [ 330.972813] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 16:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r3, 0x20c0}, {r3}], 0x2, 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/198, 0xc6) 16:01:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:01:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x7, 0x83, 0x1, 0x0, 0x4, 0x61020, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x4540, 0x9, 0xfff, 0x8, 0x100000001, 0x3, 0x3f6, 0x0, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x40, 0x20, 0x3f, 0x4, {{0xf, 0x4, 0x0, 0x1, 0x3c, 0x67, 0x0, 0x7, 0x2f, 0x0, @multicast1, @local, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x24, 0x41, 0x3, 0x5, [{@remote, 0x1}, {@remote, 0x6}, {@rand_addr=0x64010102, 0x8}, {@rand_addr=0x64010102, 0x401}]}]}}}}}) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4350}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 16:01:44 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001240)={&(0x7f0000000040)={0x11c4, r4, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x11b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xee, 0x5, "7227947dcc95f072593bd45636006db7da854ee82b40060f79cfcc683b903fe5b0476be49f0dbae098cbae522950a20003d9c6e5299de33429c19a34611af094beedcc5b40400887c39bae0749f8e31206deb4b18f9e668a1c41b5ee18e47b42107ec1a0b5c6a6276509903dcb2649ff55bba04a6f95ab14ed545c1211e73069c45647e6d693e2443cbee5836a39d80190263d78b020abf91add9cd912aa1791a3a66ed8643d88cd2b244cedf2f46ebae94708ab91cc1f279f072717fe639f27fac68556666ae85b2088f778842697b7de5ab054481d81eceda8bc1eaaae74b0678241362a7f98df2742"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-!\xf5\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!\\\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xdb,\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$%\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "4a57e870d45c9411c484ab3b4661f99bd63db350537e6bae467e44255a12123e8411398e3e4e27253f2c06ced6a88d9de1c632476516269221ba01310f63b7bc"}]}]}, 0x11c4}, 0x1, 0x0, 0x0, 0xc0d0}, 0x4048000) 16:01:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 16:01:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r3, 0x20c0}, {r3}], 0x2, 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/198, 0xc6) 16:01:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:01:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:01:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x123042, 0x104) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000300)="8c2e00e023319446d34d6425d09331f529c9bbd889f6af370edea5ae6a24af330389ce59aa205fb49acd36b18f00bd270c96a5def746ba08a78d4ce7f7e1037e404b529560d2b7a1cdd67d84c1069018e36f9f8550948c4044ef86cd84031ae3a26dfe2436e8975d7e4a84102f5604e893f74d872fbbcd1ad157b5f9440a9447f7816e91773e5f7b6d70137453c85435005a4ed28dedc82875e42ed5bd564b342c3a6bb0fd8b53662b4f7d7be40c0a825026d30f1ea58f0734c20341dc163450dcd09d32b5f40717783c70b4dc83d3f7fafaef67a7a73779635e65be5c9bf038b8a322d10d5979144c", 0xe9}, {&(0x7f00000001c0)="f91da9125356c59214de04dbf8d394d0390a9fe5aaf021e8a4eab48a204b908db92ccd670276c101642fed7ef05e68b3148b63695ae65925df3f2fc9056541020adac65851a1f49bc625b183e1f0bf81754b78ce565554b65ae6cf02189c99f32c2a67ab603ca902ba28d374a8b1d6fa", 0x70}, {&(0x7f0000000000)="e462453f52111c1ddf77f0201f901ffc81f1", 0x12}, {&(0x7f0000000400)="70e81b1f5767548696cd8274e91086183dc97f3c124deaf29a7d6cdbecbb1c53bbcbe9f9713759eb5179858213d43b92bd85d1e0a4c1724fd6097415b32efc9163a0a4afc6ad0101e8f1570793ffa34f27eb4356882dd91c8915dc1ab3a5ea33f2ebe38633f6209120bf3cd934b546546dd6c798f1a0e923ca758c9f1f1829ae5d43529f07dafbd5d1b565a5b80ccaccf04c169f698f7e82f648fc3782e697c228465d113cfbfe5d907460c13f49c9328de9db50a6da959b0a3251312d877a566c1233beb199e8abb5604e8cfdf48ed883c2d85afa48ee000a367fe8a3c1b3d29df3749edd24da2ee64f13f4d9611ccc344e6fa6c10dd6a68dc1993cae", 0xfd}, {&(0x7f0000000500)="49c0532cbd1d9e8b443f52000abf97031dcf9db5ed8e19e48654f58f0b8eef7e5ff8d126c95e34e1d39efcad273e517d25726cb7cfefbb1bf1e19169f2b35a8c274ac516cf2a8ff652f0ec1683b2533379fbfe22f94bbe3157ecd9eafee187d20af40514ad3d261d271d5dd39b22376172516750f7466a745a75f43d348388d34236ff3d7d2075a67915aab9da8ac8263ab1a97dee8456dfe1dc37b5cb8c1ce8717f534b626dd05b982a99d8081f184db6305ed54dadb0dae1636b5bbb2eb070dac4623faf0b99f2", 0xc8}, {&(0x7f0000000240)}, {&(0x7f0000000600)="5988b0e52680ce0709e1c85f73a2e2c386a2b7889dd02e8f19270aaa1b2ad8c4aa58bc517e95ea6db2945ab3b7166a9a6380fc21cd60052ac0ea31f12bf4220742fd0879895992ff20a9660b98a3a1ff", 0x50}, {&(0x7f0000000680)="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", 0x1000}], 0x8, 0x3, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) r2 = clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x7fff, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffb3, 0x6, @perf_config_ext={0x8, 0x4}, 0x8104, 0x2, 0x7, 0x7, 0x401, 0x3, 0x9, 0x0, 0x9, 0x0, 0x1}, r2, 0x4, r4, 0x1) 16:01:44 executing program 7: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0xa8) 16:01:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:01:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:01:44 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:44 executing program 7: creat(&(0x7f0000000940)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) llistxattr(&(0x7f0000003f00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0xa8) 16:01:44 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:01:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:01:56 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r3, 0x20c0}, {r3}], 0x2, 0x0, 0x0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/198, 0xc6) 16:01:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:01:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:01:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 16:01:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x123042, 0x104) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000300)="8c2e00e023319446d34d6425d09331f529c9bbd889f6af370edea5ae6a24af330389ce59aa205fb49acd36b18f00bd270c96a5def746ba08a78d4ce7f7e1037e404b529560d2b7a1cdd67d84c1069018e36f9f8550948c4044ef86cd84031ae3a26dfe2436e8975d7e4a84102f5604e893f74d872fbbcd1ad157b5f9440a9447f7816e91773e5f7b6d70137453c85435005a4ed28dedc82875e42ed5bd564b342c3a6bb0fd8b53662b4f7d7be40c0a825026d30f1ea58f0734c20341dc163450dcd09d32b5f40717783c70b4dc83d3f7fafaef67a7a73779635e65be5c9bf038b8a322d10d5979144c", 0xe9}, {&(0x7f00000001c0)="f91da9125356c59214de04dbf8d394d0390a9fe5aaf021e8a4eab48a204b908db92ccd670276c101642fed7ef05e68b3148b63695ae65925df3f2fc9056541020adac65851a1f49bc625b183e1f0bf81754b78ce565554b65ae6cf02189c99f32c2a67ab603ca902ba28d374a8b1d6fa", 0x70}, {&(0x7f0000000000)="e462453f52111c1ddf77f0201f901ffc81f1", 0x12}, {&(0x7f0000000400)="70e81b1f5767548696cd8274e91086183dc97f3c124deaf29a7d6cdbecbb1c53bbcbe9f9713759eb5179858213d43b92bd85d1e0a4c1724fd6097415b32efc9163a0a4afc6ad0101e8f1570793ffa34f27eb4356882dd91c8915dc1ab3a5ea33f2ebe38633f6209120bf3cd934b546546dd6c798f1a0e923ca758c9f1f1829ae5d43529f07dafbd5d1b565a5b80ccaccf04c169f698f7e82f648fc3782e697c228465d113cfbfe5d907460c13f49c9328de9db50a6da959b0a3251312d877a566c1233beb199e8abb5604e8cfdf48ed883c2d85afa48ee000a367fe8a3c1b3d29df3749edd24da2ee64f13f4d9611ccc344e6fa6c10dd6a68dc1993cae", 0xfd}, {&(0x7f0000000500)="49c0532cbd1d9e8b443f52000abf97031dcf9db5ed8e19e48654f58f0b8eef7e5ff8d126c95e34e1d39efcad273e517d25726cb7cfefbb1bf1e19169f2b35a8c274ac516cf2a8ff652f0ec1683b2533379fbfe22f94bbe3157ecd9eafee187d20af40514ad3d261d271d5dd39b22376172516750f7466a745a75f43d348388d34236ff3d7d2075a67915aab9da8ac8263ab1a97dee8456dfe1dc37b5cb8c1ce8717f534b626dd05b982a99d8081f184db6305ed54dadb0dae1636b5bbb2eb070dac4623faf0b99f2", 0xc8}, {&(0x7f0000000240)}, {&(0x7f0000000600)="5988b0e52680ce0709e1c85f73a2e2c386a2b7889dd02e8f19270aaa1b2ad8c4aa58bc517e95ea6db2945ab3b7166a9a6380fc21cd60052ac0ea31f12bf4220742fd0879895992ff20a9660b98a3a1ff", 0x50}, {&(0x7f0000000680)="cf537ea6ac108e30fe224be55f4549642efbeac36352610c3a4a5de9d0410ba6f9e71468a6e94cbf04c6f4af31066ba844293d07f04a1f154f71dd55dbafc31b941b568a4ed154feda61c3fb85fac59c89311861982fc19b93f9498fb875f22c5c4bd9885032bcede0f808116f1545591317a3feef704bafee2b5de7d61b2cc7de60702bf0863ed138e3cbb56fdb43d3b4d6db783b8a597174444c7ef2530a3999b791cb6e3fd19a1e3da01101821e47a15c54df982f6367c39b8a22ffffb6cc03852e5bcadcdb972d042caeac8f76eecd270760ad110f7007e19e107086d29f1a62ba90e9cb4208bb74f65f33cdf069d872743b9ac5cb1d8323587b9d5eaf0f3b383bf27babd509b497969830d7de2001294dc794ac1ac5afe7c50d9832e23cd8cdd80e9e9238b1202e24be059d755a159fa9213f4c760e59407412cdf94f2bfc71e75aa67b8f5f68507b9cecdfcd93b84a08e5a33257a9f4696c52eb0359bd6db0fb76967a035f98402088e0359b6599131bc8446c249e7e49eabb6cfc3c901e2ae6ce8ee6c23c9b04ae0f3a099427c6015abbe921dd2bab23e2ad3c41e538d9c983199f58b176ce48e06eb553c55ca1eaaed836e299468e5b712399d5c45447dfd974553ea879117c7514eb263967768174b2b1a9bdb7cee3d0b8ca9501f6421989743109aa3a09dfe9be29be3d02fdefb06840c4aca67417302510a4a8b4cc17217fd48cfcc6898df8a9d5260f9536bc0642fc5d73347d5679591ed28e66bed258dde0bcb7c4e0dabf8ab7f1ef34ba6eb845c132eceb683698bf218699962776a4d4e22a7e67394d637c55ca01c9b45503e77b4fe19af80cf27bf74b089ce637f0b4f6326256cb3f4ecc97346788b857735fc8f8863da9f529f1c9ebdb944cae7cc1b1902c286572f81bc2d7a481b95b32d719adfc12ad79598abffd2429431c8ba88d3e20b88c6e1f67a701de6e69f12b1c4960f3456f17d798e3a88022a77a72ff0af2cf793f966de138de2ed86bebdec9e5a1ee96a46f634b2f17ed17c8e6ac6439ef7bf69b99983f930e69b6cc1e92c4fe8a7a1f7f555edc1134f8d7ba8ebb1ea7115ecbe3142831a82eec491120f6b9ae37f4bf6213aff7a88cf2131a6417d01ed8f4a139a90526e895c15c8ec53305efef2cbea67feb30118a90099775fea111033ba8605f96cc8c12f071089cb13f9aad48018a92c901db04da3d01f0487f92505996318ea42253d56b0ac634fe856110f7123d914de7fe7a714055906612f101aaa76ccdb42f8e3e46f134f6d0bc0e289e8569da84c6151102a0f2a0b6d852a80d64622916466a8d91dd734b022edbe4e71422f9c00a6a01be4b1f6468c2964cc08b85909fb7ce7f0d1936c343b66b2e914ec22a52d9dd756e4d0352b96cafa7dd899b537f9e54c43fb41822a29686171a261a7d46d4817846437f5037311db00149675fc4142fd79099c16866f2004058ec265437c1076d833329eb954cf857b0063bd7279b1de1f468948e17c87adc90c2840961d0bce98b0376173a640e992a369e903d14ee4e8d8df947dd3f65bdaaafbf9084a67134c6bc892a1c85cc9674d18e833b9e27eb9a10f9073245dc0585d6edabe7c3f5e23c2add1f11df4119d5d8ecfd1c05d9eeaf2cae0dd52844deec12dd058cd6b528d56e68d9cab2e78d90d8d2cd57d99016dbb7f6f68731273442057154a50d91722a77146300f8603d3bb35471c6583fd28976a393c431bb1c8a6a81af8169a3aa135ac7b284f5479757f6c1bb4514b082f728a93529d219abba8b03f5de3f9b79ed82d1a4cb2fd4a7cfa79439e5eed55fe7b035ab6c809211f571603ff8a8bcaff93814346771e4d0ba9883933670a03646ef1e07b47aede6ed55759e2357b30bf9bc4e40f350b8f5d22c5c1c49f4de259f582208dc39ef89b9a98cfd6c4f48e626471cb5658551c4888dc3e7c22cd45d7ed8dc80e4cbbdc055d6e43e7ae42a1afeb47411d8511dd0a7be7ff3d2cf59b63ecaf0102501cf6ed87c57d82d2d8f6af746a2adafe62b80864d7174d119e8a59ade0a1918645f2f8f1b6b9cce32de6b54dca83e751a8281cb73931576f8e3fd7df1ac13e8620957507945a159c5d3b012df060aa5b53365c3f63835de0fa8e99c4850976f931de61dc1d046815b26b323e9c9600d7c7a26101cb5193b48cc2d5760ced3d2a614bcbbf2a155434fef94ab07159d6e02cd529d7b0100f7c727cac82ffb57ebd3a0751e7dc2d66d13e60f834941d8736422cb7089a9f53d771cf2c012dff1d77967d31beca9a3f0cb6d25681fa95a39fae9f0d2210850119b26d980e7af83a766c6aab1afe2fba8c9995891a7c372ccdc226dc790ad0cd998c51e8292438cda532dae922bc8e0c38eb9e4bab4e22a75339bf9a4770c94ed1c7c1cf8f18d80ec15a4d53045ddf61a434eaf612308269fe5fad3001e9ea73af61e787b4ee4da8351200757b91f7ad96cda1f275a10bef22a7bdf2f3d7761a632b382ddc1ecdc32ea932078a1fbc50c94387d5704211b4a5620aebef08e27201271016b19e0519135b1bd2c81705a27cdbbf7a46cc4cecb33e45070106367ae8222790a4f9ad9cf291f57bd1e2a826a9a723b2490e2804d336bf86ce03808ea1e96dd372c7f6baa8d0fdc56747e8734d9f1097591b6ab20ac20367bb0258e92c62b54d59dcb15dacc0bdf62336001f8ce4b2011941c17f48b3780423443186c49ffdf47afae78ecb9c310c33d2fd0648da4bedbd1d336dc934900daef4812d5a2b4583dddbcbe6364bd54a2307479e43503a26314a6f3053ed92d63f42d9f22efa0cd883ea3ecf15ca650a9e55c198b65101c2df05fbd2ba122c7c6d7acf14a322219ea186b35bfc198545b8615a48f369dabc97f6e9cc35e6a1a6dea16cddef43ad25b621e3a7fa985afc92a8c5d5afe7dc6dd1357566b14b67d30bf97e7520aca38e8517fac31d58b34c9b5b2bc2c81333558115a408e028fe34ef554099212840e83742851146b1988b93d26ba6311d1b9c7008c8ce825b420f80b8dbacf0106486a446489513568dc281c0669de825ad75bea3b3918a81ea95a633457c8209813500dec08ea950156fd040bb02c52588329898722dc0e8434996c326c48807f64d0bac2aab0436665ec849239dd42c81d78e637f6b94d558f76ab8186150b0f838a13984d5acbe88adc46efd669bc4831754bb070c913ca6de157f136b1508393ae717c3a10594fb4f28eb770800317ddcdcc42e1695abb3ccb681b02c10b52959c56ff5bb168349a604ae031112da49cf66488bd1f7a7d86ce67d1c7547877f914c2eedba88b1c0e36503a71532d2af293f90f72d6acb4ba71401659efdf0410f645ee8d2a222208854aba609eca8fdc13a49072a83419d878486446ccd5133dd3a7511ec299e2e0a26966b4878bf8abb52e1330bc3685d8ec8c84b4eb01fb6526f6c30b633800dcc785e69ef23b5bbda4328e3a3b558d6e36360cf6cec22f8fafa8f432afecebdba818f367453a89f5f58765e357d17ae115121324ff09979dba43fc12c2c52db7c2d6ac7955602b2018a72a8dd9914b2abf205e5c1f699c8fe124c49d298d248daa102856c3560f5e6482a759cd59592aa43aa18d13345c54ba8a8ba64526ae5d6c40e20038c5adb6aa424a04998b96978e8dea0320b1fa2cda9951791ac5cb276b2a805c2c6495a5ea747f197cca52e2e5e24185a37646150aff2fce346e00104187e5a68f8d8bcd8f65e1b2eb953c90f29b189954d89deb3e31df101c2ee4e20205a5bf444a9bf1502afebd33791613a03a51b8bf52c3e1fc35db4405476a4e8e9e49b0351e3654768136520ef31b4ed11c8f78b07649de31cc84a2a554de46ab5cf06f07a07cf6903c35dc57630de3e736d2c3684b82f43a5a10b719bfaea3fe1b7bf2a75ae0f388f67c14bae16e871bf62e7599ed747c2e05af1522dae7492ecbd08bae77ecc5186946a1acaec2befadd7d70d643bae019272d589c34bf45ae37737ed0db51d43bf18144f39bb62408edc6f70b474938ca428fa4cf821672dd7e6454c068e36f788b0a1b8de433ac7f5d6132adb0f8441667ae9072cc7f45719d52c189bb5413e14de09928efabcc795d89a7b1e22227248ec0931a20309ddbd3cc29c7f9749350c6efff8b9ab4b249d4ccfa38bc44afb33e06a7484f874c63dbaba4e5ea4557da0ba7b2f1ba02db8fa5f83990392f2c99650e617431fba1988c7c2d4340535d83c23f2cd7be2d578f10a2bd441add4f9ee25af7763944af4d4deb5a4f60f738224d8bcced9e989a2f82d067f3a2bf06e94c02e04cbabd350d019521b0f5ab19aebc40ea6baf491d803bc19f4edd079c6e0d9bf58e978a6ad6ed44c3aa6039b0677e0b842a1715d458c25c738767780c1837034409215279fbb5671c58376861dff5cf68361bacd6933cda83be5cf8c5933c2834a9b272ddbca7b32588bd0e5cc6bec07beacbf72480132a65f5e6100e9e6df326c0d74c180c5b5dc26c5f98cc696e935a1fb0b7bf2bc6d7eddbc1254e2da14009c456c11fddca31f95ecd612f23325883729a326d2fa5604e1b2b0050560adadc21f2ca4362754b87c61b07be917b17faf7b1c1ee3cb025d105e02b918e62d25b5abca1305d34cfe708e00b2d7a9d9f8e718d4ce4e99e06abad1241f36dfd91911457ed26397933058629f63688209e10d368098f529c7a4598fad3dce5335ee53f49f5f47a71aac93fcad497d8a3eaf2599b7b71a1a9b1ac0f2d54730a77362444d8ba14f0d4b403ce685a0102954cbe2578a86d6f2a2b010accb396678e0af1431d65dba163c889fbaa22112edaddd4e26b706cba3a178968439d2784f3165db0a911a65bf491fb4147bb4b001fb2e7c176fc5506d353690ab597620ef91363dc3523953e8f1a9756bf319dda37bcceedf802407d3ffddea956117796d2c2cb50f2e0a40b8266e90a6f3fe29d37a303ccccbe43a1ec1cfc69e8432b4d520f311a274f9cc109daedca79747c587d615df50f6feb04292e08a34d8fbf6c8044e7ddf8daafbf9443ec96f26a1cff15af824b16337dcb31b2c33fb556909c96811341ce09a11bcec9be85eb57579f256036a46da184041c2eefe31c1a7379339b612c9e4ac8be8c04000c066576c0954423c2dc73ea96c03ba7a58e6e444d05759978e3aeb66e044bdcf6b5e56153a77975a08c3be516630216670247901fcad06b6c6dd6465afffdc2eaa2f304a68f784074c57d6a68b7671962ba53d3830464bc0813f0f80b6df0aba072177657dd62497f890cb6d21913d8f44e84c5d9036b658060d5bfe73064859cb7b3d835564eac97471660b736e85cd01a7dde4f915d64da18e4cb9fffaf885c01b5ad99e0ac2ee2d2e77a6298f6b5afefc8a11d988726b3b72e4cb635238dd5047cb3f1c504b6821066095420e35e189642c026d9f2d075165a96f217b978df4674e70bb39178c502bc465241a0cf9eb17ce6b97180baf2469dfeb9d40437cfef4a941018c10cee78833467c537b2134ef9d3745227587bb003ad63c9c6c2d19cc5f764ec15480181720052e94ae4d6ca92cb95b18db9bf9681b656c12c42e13b9a1f340abd2a07e7de77f00cab0cf03e15fd7bddb3bc192fd96e3e1cba3581bdbb5668cfc28934b1805f22366ffa7853097e0562cfa667e464ad1a9ba20f831660b39fb7d74ed1f0cc90f9ffbacdc839df37cb4cb4fe56a9ed7154493129a48b657efe01781edbd76eea9ff268b93df364c3a6ac438963056825097d304c74e08da3d8da", 0x1000}], 0x8, 0x3, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) r2 = clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x7fff, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffb3, 0x6, @perf_config_ext={0x8, 0x4}, 0x8104, 0x2, 0x7, 0x7, 0x401, 0x3, 0x9, 0x0, 0x9, 0x0, 0x1}, r2, 0x4, r4, 0x1) 16:01:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:01:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:01:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:01:57 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 16:01:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:01:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r2, 0x20c0}, {r2}], 0x2, 0x0, 0x0, 0x0) 16:01:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:01:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 16:01:58 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:01:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x123042, 0x104) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000300)="8c2e00e023319446d34d6425d09331f529c9bbd889f6af370edea5ae6a24af330389ce59aa205fb49acd36b18f00bd270c96a5def746ba08a78d4ce7f7e1037e404b529560d2b7a1cdd67d84c1069018e36f9f8550948c4044ef86cd84031ae3a26dfe2436e8975d7e4a84102f5604e893f74d872fbbcd1ad157b5f9440a9447f7816e91773e5f7b6d70137453c85435005a4ed28dedc82875e42ed5bd564b342c3a6bb0fd8b53662b4f7d7be40c0a825026d30f1ea58f0734c20341dc163450dcd09d32b5f40717783c70b4dc83d3f7fafaef67a7a73779635e65be5c9bf038b8a322d10d5979144c", 0xe9}, {&(0x7f00000001c0)="f91da9125356c59214de04dbf8d394d0390a9fe5aaf021e8a4eab48a204b908db92ccd670276c101642fed7ef05e68b3148b63695ae65925df3f2fc9056541020adac65851a1f49bc625b183e1f0bf81754b78ce565554b65ae6cf02189c99f32c2a67ab603ca902ba28d374a8b1d6fa", 0x70}, {&(0x7f0000000000)="e462453f52111c1ddf77f0201f901ffc81f1", 0x12}, {&(0x7f0000000400)="70e81b1f5767548696cd8274e91086183dc97f3c124deaf29a7d6cdbecbb1c53bbcbe9f9713759eb5179858213d43b92bd85d1e0a4c1724fd6097415b32efc9163a0a4afc6ad0101e8f1570793ffa34f27eb4356882dd91c8915dc1ab3a5ea33f2ebe38633f6209120bf3cd934b546546dd6c798f1a0e923ca758c9f1f1829ae5d43529f07dafbd5d1b565a5b80ccaccf04c169f698f7e82f648fc3782e697c228465d113cfbfe5d907460c13f49c9328de9db50a6da959b0a3251312d877a566c1233beb199e8abb5604e8cfdf48ed883c2d85afa48ee000a367fe8a3c1b3d29df3749edd24da2ee64f13f4d9611ccc344e6fa6c10dd6a68dc1993cae", 0xfd}, {&(0x7f0000000500)="49c0532cbd1d9e8b443f52000abf97031dcf9db5ed8e19e48654f58f0b8eef7e5ff8d126c95e34e1d39efcad273e517d25726cb7cfefbb1bf1e19169f2b35a8c274ac516cf2a8ff652f0ec1683b2533379fbfe22f94bbe3157ecd9eafee187d20af40514ad3d261d271d5dd39b22376172516750f7466a745a75f43d348388d34236ff3d7d2075a67915aab9da8ac8263ab1a97dee8456dfe1dc37b5cb8c1ce8717f534b626dd05b982a99d8081f184db6305ed54dadb0dae1636b5bbb2eb070dac4623faf0b99f2", 0xc8}, {&(0x7f0000000240)}, {&(0x7f0000000600)="5988b0e52680ce0709e1c85f73a2e2c386a2b7889dd02e8f19270aaa1b2ad8c4aa58bc517e95ea6db2945ab3b7166a9a6380fc21cd60052ac0ea31f12bf4220742fd0879895992ff20a9660b98a3a1ff", 0x50}, {&(0x7f0000000680)="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", 0x1000}], 0x8, 0x3, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) r2 = clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x7fff, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffb3, 0x6, @perf_config_ext={0x8, 0x4}, 0x8104, 0x2, 0x7, 0x7, 0x401, 0x3, 0x9, 0x0, 0x9, 0x0, 0x1}, r2, 0x4, r4, 0x1) 16:01:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 16:01:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x123042, 0x104) sendfile(0xffffffffffffffff, r1, 0x0, 0x4001) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000300)="8c2e00e023319446d34d6425d09331f529c9bbd889f6af370edea5ae6a24af330389ce59aa205fb49acd36b18f00bd270c96a5def746ba08a78d4ce7f7e1037e404b529560d2b7a1cdd67d84c1069018e36f9f8550948c4044ef86cd84031ae3a26dfe2436e8975d7e4a84102f5604e893f74d872fbbcd1ad157b5f9440a9447f7816e91773e5f7b6d70137453c85435005a4ed28dedc82875e42ed5bd564b342c3a6bb0fd8b53662b4f7d7be40c0a825026d30f1ea58f0734c20341dc163450dcd09d32b5f40717783c70b4dc83d3f7fafaef67a7a73779635e65be5c9bf038b8a322d10d5979144c", 0xe9}, {&(0x7f00000001c0)="f91da9125356c59214de04dbf8d394d0390a9fe5aaf021e8a4eab48a204b908db92ccd670276c101642fed7ef05e68b3148b63695ae65925df3f2fc9056541020adac65851a1f49bc625b183e1f0bf81754b78ce565554b65ae6cf02189c99f32c2a67ab603ca902ba28d374a8b1d6fa", 0x70}, {&(0x7f0000000000)="e462453f52111c1ddf77f0201f901ffc81f1", 0x12}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="49c0532cbd1d9e8b443f52000abf97031dcf9db5ed8e19e48654f58f0b8eef7e5ff8d126c95e34e1d39efcad273e517d25726cb7cfefbb1bf1e19169f2b35a8c274ac516cf2a8ff652f0ec1683b2533379fbfe22f94bbe3157ecd9eafee187d20af40514ad3d261d271d5dd39b22376172516750f7466a745a75f43d348388d34236ff3d7d2075a67915aab9da8ac8263ab1a97dee8456dfe1dc37b5cb8c1ce8717f534b626dd05b982a99d8081f184db6305ed54dadb0dae1636b5bbb2eb070dac4623faf0b99f2", 0xc8}, {&(0x7f0000000240)}, {&(0x7f0000000600)="5988b0e52680ce0709e1c85f73a2e2c386a2b7889dd02e8f19270aaa1b2ad8c4aa58bc517e95ea6db2945ab3b7166a9a6380fc21cd60052ac0ea31f12bf4220742fd0879895992ff20a9660b98a3a1ff", 0x50}, {&(0x7f0000000680)="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", 0x1000}], 0x8, 0x3, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc, 0x2, @perf_bp={&(0x7f0000000040), 0x59ea015a6ff69280}, 0x8003, 0xeb7, 0x10000, 0x2, 0xc547, 0x0, 0x7fff, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, r1, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4001) r2 = clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x7fff, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffb3, 0x6, @perf_config_ext={0x8, 0x4}, 0x8104, 0x2, 0x7, 0x7, 0x401, 0x3, 0x9, 0x0, 0x9, 0x0, 0x1}, r2, 0x4, r4, 0x1) 16:02:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:02:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002880), 0x4000101, 0x0) 16:02:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x20c0}, {r2}], 0x2, 0x0, 0x0, 0x0) 16:02:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:02:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:02:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:02:10 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002880), 0x4000101, 0x0) 16:02:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}, {}], 0x2, 0x0, 0x0, 0x0) 16:02:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:02:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002880), 0x4000101, 0x0) 16:02:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:02:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:02:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:02:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:02:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:02:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:02:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:02:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:02:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:02:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:02:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:41 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:02:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:02:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}, {}], 0x2, 0x0, 0x0, 0x0) 16:02:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:02:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:02:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:02:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x7, 0x7f, 0x0, 0x0, 0x3, 0x9808b, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x74, 0x2}, 0x241, 0x8c2, 0x3, 0x5, 0x65, 0x1, 0x0, 0x0, 0x35, 0x0, 0x1000}, 0x0, 0x9, r1, 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000027f) 16:02:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:02:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:02:55 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:02:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}, {}], 0x2, 0x0, 0x0, 0x0) 16:02:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:02:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:02:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:02:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:02:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:02:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:02:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:02:55 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:03:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000004}, 0x40000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:03:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x20c0}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:03:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x20c0}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:03:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:22 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:22 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:23 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:35 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:03:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:03:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x20c0}, {r1}], 0x2, 0x0, 0x0, 0x0) 16:03:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:03:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:03:48 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:03:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:03:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:03:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:03:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:03:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:03:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:03:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:03:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:04:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:04:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:04:01 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:04:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:04:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:01 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:04:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) 16:04:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 16:04:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:04:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:04:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:02 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 1) 16:04:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 1) [ 483.912969] FAULT_INJECTION: forcing a failure. [ 483.912969] name failslab, interval 1, probability 0, space 0, times 1 [ 483.914239] CPU: 0 PID: 5220 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 483.914932] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 483.915635] Call Trace: [ 483.915868] [ 483.916075] dump_stack_lvl+0xc1/0xf0 [ 483.916447] should_fail_ex+0x4b4/0x5b0 [ 483.916823] should_failslab+0x9/0x20 [ 483.917171] __kmem_cache_alloc_node+0x66/0x310 [ 483.917592] ? alloc_pipe_info+0x10e/0x590 [ 483.917983] kmalloc_trace+0x26/0xc0 [ 483.918318] alloc_pipe_info+0x10e/0x590 [ 483.918688] splice_direct_to_actor+0x796/0x9d0 [ 483.919123] ? __pfx_direct_splice_actor+0x10/0x10 [ 483.919567] ? inode_security+0x105/0x140 [ 483.919947] ? avc_policy_seqno+0x9/0x20 [ 483.920324] ? selinux_file_permission+0x9c/0x520 [ 483.920763] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 483.921233] ? security_file_permission+0xb5/0xe0 [ 483.921681] do_splice_direct+0x1bb/0x290 [ 483.922062] ? __pfx_do_splice_direct+0x10/0x10 [ 483.922490] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 483.922961] ? lock_is_held_type+0x9f/0x120 [ 483.923358] do_sendfile+0xb67/0x1300 [ 483.923716] ? __pfx_do_sendfile+0x10/0x10 [ 483.924109] __x64_sys_sendfile64+0x1d5/0x210 [ 483.924524] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 483.924995] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 483.925470] do_syscall_64+0x3f/0x90 [ 483.925806] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 483.926260] RIP: 0033:0x7f0ef0318b19 [ 483.926591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 483.928094] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 483.928751] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 483.929362] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 483.929962] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 483.930562] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 483.931161] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 483.931791] [ 483.942727] FAULT_INJECTION: forcing a failure. [ 483.942727] name failslab, interval 1, probability 0, space 0, times 0 [ 483.944101] CPU: 1 PID: 5219 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 483.944933] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 483.945747] Call Trace: [ 483.946016] [ 483.946257] dump_stack_lvl+0xc1/0xf0 [ 483.946680] should_fail_ex+0x4b4/0x5b0 [ 483.947097] should_failslab+0x9/0x20 [ 483.947477] __kmem_cache_alloc_node+0x66/0x310 [ 483.947946] ? alloc_pipe_info+0x10e/0x590 [ 483.948383] kmalloc_trace+0x26/0xc0 [ 483.948777] alloc_pipe_info+0x10e/0x590 [ 483.949199] splice_direct_to_actor+0x796/0x9d0 [ 483.949700] ? __pfx_direct_splice_actor+0x10/0x10 [ 483.950209] ? inode_security+0x105/0x140 [ 483.950641] ? avc_policy_seqno+0x9/0x20 [ 483.951068] ? selinux_file_permission+0x9c/0x520 [ 483.951561] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 483.952076] ? security_file_permission+0xb5/0xe0 [ 483.952574] do_splice_direct+0x1bb/0x290 [ 483.953014] ? __pfx_do_splice_direct+0x10/0x10 [ 483.953511] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 483.954055] ? lock_is_held_type+0x9f/0x120 [ 483.954513] do_sendfile+0xb67/0x1300 [ 483.954921] ? __pfx_do_sendfile+0x10/0x10 [ 483.955375] __x64_sys_sendfile64+0x1d5/0x210 [ 483.955844] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 483.956375] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 483.956931] do_syscall_64+0x3f/0x90 [ 483.957344] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 483.957869] RIP: 0033:0x7f71504edb19 [ 483.958262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 483.960013] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 483.960840] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 483.961535] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 483.962195] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 483.962862] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 483.963564] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 483.964284] 16:04:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 2) 16:04:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 2) 16:04:03 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:04:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 16:04:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 3) 16:04:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 1) 16:04:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 3) 16:04:18 executing program 7: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) lseek(r0, 0x0, 0x2) 16:04:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 498.705442] FAULT_INJECTION: forcing a failure. [ 498.705442] name failslab, interval 1, probability 0, space 0, times 0 [ 498.707091] CPU: 0 PID: 5234 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 498.708080] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 498.709084] Call Trace: [ 498.709413] [ 498.709708] dump_stack_lvl+0xc1/0xf0 [ 498.710222] should_fail_ex+0x4b4/0x5b0 [ 498.710740] ? alloc_pipe_info+0x1e9/0x590 [ 498.711279] should_failslab+0x9/0x20 [ 498.711771] __kmem_cache_alloc_node+0x66/0x310 [ 498.712378] ? alloc_pipe_info+0x1e9/0x590 [ 498.712921] ? alloc_pipe_info+0x10e/0x590 [ 498.713463] ? alloc_pipe_info+0x1e9/0x590 [ 498.714007] __kmalloc+0x4d/0x160 [ 498.714471] alloc_pipe_info+0x1e9/0x590 [ 498.714998] splice_direct_to_actor+0x796/0x9d0 [ 498.715625] ? __pfx_direct_splice_actor+0x10/0x10 [ 498.716258] ? inode_security+0x105/0x140 [ 498.716787] ? avc_policy_seqno+0x9/0x20 [ 498.717339] ? selinux_file_permission+0x9c/0x520 [ 498.717979] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 498.718665] ? security_file_permission+0xb5/0xe0 [ 498.719318] do_splice_direct+0x1bb/0x290 [ 498.719870] ? __pfx_do_splice_direct+0x10/0x10 [ 498.720498] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 498.721203] ? lock_is_held_type+0x9f/0x120 [ 498.721778] do_sendfile+0xb67/0x1300 [ 498.722293] ? __pfx_do_sendfile+0x10/0x10 [ 498.722858] __x64_sys_sendfile64+0x1d5/0x210 [ 498.723453] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 498.724108] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 498.724795] do_syscall_64+0x3f/0x90 [ 498.725302] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 498.725965] RIP: 0033:0x7f0ef0318b19 [ 498.726443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 498.728666] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 498.729643] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 498.729701] FAULT_INJECTION: forcing a failure. [ 498.729701] name failslab, interval 1, probability 0, space 0, times 0 [ 498.730522] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 498.730541] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 498.730560] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 498.734004] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 498.734922] [ 498.735231] CPU: 1 PID: 5243 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 498.735803] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 498.736376] Call Trace: [ 498.736563] [ 498.736728] dump_stack_lvl+0xc1/0xf0 [ 498.737031] should_fail_ex+0x4b4/0x5b0 [ 498.737331] should_failslab+0x9/0x20 [ 498.737613] __kmem_cache_alloc_node+0x66/0x310 [ 498.737959] ? alloc_pipe_info+0x10e/0x590 [ 498.738275] kmalloc_trace+0x26/0xc0 [ 498.738547] alloc_pipe_info+0x10e/0x590 [ 498.738850] splice_direct_to_actor+0x796/0x9d0 [ 498.739223] ? __pfx_direct_splice_actor+0x10/0x10 [ 498.739604] ? inode_security+0x105/0x140 [ 498.739924] ? avc_policy_seqno+0x9/0x20 [ 498.740233] ? selinux_file_permission+0x9c/0x520 [ 498.740587] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 498.740981] ? security_file_permission+0xb5/0xe0 [ 498.741352] do_splice_direct+0x1bb/0x290 [ 498.741658] ? __pfx_do_splice_direct+0x10/0x10 [ 498.742005] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 498.742395] ? lock_is_held_type+0x9f/0x120 [ 498.742724] do_sendfile+0xb67/0x1300 [ 498.743010] ? __pfx_do_sendfile+0x10/0x10 [ 498.743349] __x64_sys_sendfile64+0x1d5/0x210 [ 498.743699] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 498.744086] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 498.744485] do_syscall_64+0x3f/0x90 [ 498.744773] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 498.745151] RIP: 0033:0x7fc9f99a3b19 [ 498.745422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 498.746684] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 498.747218] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 498.747722] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 498.748224] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 498.748731] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 498.749280] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 498.749817] [ 498.763595] FAULT_INJECTION: forcing a failure. [ 498.763595] name failslab, interval 1, probability 0, space 0, times 0 [ 498.765132] CPU: 0 PID: 5239 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 498.766119] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 498.767124] Call Trace: [ 498.767458] [ 498.767757] dump_stack_lvl+0xc1/0xf0 [ 498.768271] should_fail_ex+0x4b4/0x5b0 [ 498.768785] ? alloc_pipe_info+0x1e9/0x590 [ 498.769346] should_failslab+0x9/0x20 [ 498.769840] __kmem_cache_alloc_node+0x66/0x310 [ 498.770436] ? alloc_pipe_info+0x1e9/0x590 [ 498.770972] ? alloc_pipe_info+0x10e/0x590 [ 498.771513] ? alloc_pipe_info+0x1e9/0x590 [ 498.772048] __kmalloc+0x4d/0x160 [ 498.772508] alloc_pipe_info+0x1e9/0x590 [ 498.773084] splice_direct_to_actor+0x796/0x9d0 [ 498.773751] ? __pfx_direct_splice_actor+0x10/0x10 [ 498.774451] ? inode_security+0x105/0x140 [ 498.775052] ? avc_policy_seqno+0x9/0x20 [ 498.775654] ? selinux_file_permission+0x9c/0x520 [ 498.776353] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 498.777104] ? security_file_permission+0xb5/0xe0 [ 498.777806] do_splice_direct+0x1bb/0x290 [ 498.778416] ? __pfx_do_splice_direct+0x10/0x10 [ 498.779117] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 498.779844] ? lock_is_held_type+0x9f/0x120 [ 498.780465] do_sendfile+0xb67/0x1300 [ 498.781050] ? __pfx_do_sendfile+0x10/0x10 [ 498.781664] __x64_sys_sendfile64+0x1d5/0x210 [ 498.782283] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 498.782978] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 498.783729] do_syscall_64+0x3f/0x90 [ 498.784238] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 498.784891] RIP: 0033:0x7f71504edb19 [ 498.785408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 498.787798] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 498.788827] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 498.789817] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 498.790798] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 498.791765] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 498.792717] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 498.793734] 16:04:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 2) 16:04:18 executing program 7: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) ftruncate(r0, 0x2000000) lseek(r0, 0x0, 0x2) 16:04:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 4) 16:04:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x40, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80005, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0xfffffff7}}, '\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7473616e733d6646fb018b83c7fde950f9d6b0146c6a62642c7266646e6f3d", @ANYRESHEX, @ANYBLOB="2c50aa11ec1413", @ANYRESHEX, @ANYBLOB=',\x00']) [ 498.964871] FAULT_INJECTION: forcing a failure. [ 498.964871] name failslab, interval 1, probability 0, space 0, times 0 [ 498.965775] CPU: 1 PID: 5259 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 498.966364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 498.966938] Call Trace: [ 498.967125] [ 498.967297] dump_stack_lvl+0xc1/0xf0 [ 498.967597] should_fail_ex+0x4b4/0x5b0 [ 498.967889] ? alloc_pipe_info+0x1e9/0x590 [ 498.968199] should_failslab+0x9/0x20 [ 498.968483] __kmem_cache_alloc_node+0x66/0x310 [ 498.968825] ? alloc_pipe_info+0x1e9/0x590 [ 498.969145] ? alloc_pipe_info+0x10e/0x590 [ 498.969451] ? alloc_pipe_info+0x1e9/0x590 [ 498.969759] __kmalloc+0x4d/0x160 [ 498.970022] alloc_pipe_info+0x1e9/0x590 [ 498.970306] splice_direct_to_actor+0x796/0x9d0 [ 498.970669] ? __pfx_direct_splice_actor+0x10/0x10 16:04:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 3) 16:04:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 4) [ 498.971021] ? inode_security+0x105/0x140 [ 498.971436] ? avc_policy_seqno+0x9/0x20 [ 498.971744] ? selinux_file_permission+0x9c/0x520 [ 498.972082] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 498.972442] ? security_file_permission+0xb5/0xe0 [ 498.972765] do_splice_direct+0x1bb/0x290 [ 498.973073] ? __pfx_do_splice_direct+0x10/0x10 [ 498.973407] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 498.973771] ? lock_is_held_type+0x9f/0x120 [ 498.974090] do_sendfile+0xb67/0x1300 [ 498.974364] ? __pfx_do_sendfile+0x10/0x10 [ 498.974667] __x64_sys_sendfile64+0x1d5/0x210 [ 498.974978] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 498.975333] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 498.975703] do_syscall_64+0x3f/0x90 [ 498.975957] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 498.976303] RIP: 0033:0x7fc9f99a3b19 [ 498.976640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 498.977770] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 498.978292] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 498.978760] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 498.979363] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 498.979978] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 498.980453] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 498.981096] 16:04:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 5) 16:04:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 499.114532] FAULT_INJECTION: forcing a failure. [ 499.114532] name failslab, interval 1, probability 0, space 0, times 0 [ 499.115408] CPU: 1 PID: 5266 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 499.115964] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 499.116550] Call Trace: [ 499.116751] [ 499.116942] dump_stack_lvl+0xc1/0xf0 [ 499.117244] should_fail_ex+0x4b4/0x5b0 [ 499.117545] ? copy_splice_read+0x15b/0x900 [ 499.117876] should_failslab+0x9/0x20 [ 499.118155] __kmem_cache_alloc_node+0x66/0x310 [ 499.118489] ? __pfx_perf_trace_lock+0x10/0x10 [ 499.118815] ? copy_splice_read+0x15b/0x900 [ 499.119132] ? copy_splice_read+0x15b/0x900 [ 499.119440] __kmalloc+0x4d/0x160 [ 499.119689] copy_splice_read+0x15b/0x900 [ 499.120005] ? lock_release+0x1e3/0x680 [ 499.120291] ? lock_is_held_type+0x9f/0x120 [ 499.120607] ? __pfx_copy_splice_read+0x10/0x10 [ 499.120949] ? inode_security+0x105/0x140 [ 499.121245] ? fsnotify_perm.part.0+0x248/0x680 [ 499.121576] ? security_file_permission+0xb5/0xe0 [ 499.121923] ? __pfx_copy_splice_read+0x10/0x10 [ 499.122261] vfs_splice_read+0x238/0x2d0 [ 499.122564] splice_direct_to_actor+0x2aa/0x9d0 [ 499.122911] ? __pfx_direct_splice_actor+0x10/0x10 [ 499.123305] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 499.123668] ? security_file_permission+0xb5/0xe0 [ 499.124018] do_splice_direct+0x1bb/0x290 [ 499.124330] ? __pfx_do_splice_direct+0x10/0x10 [ 499.124703] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 499.125119] ? lock_is_held_type+0x9f/0x120 [ 499.125458] do_sendfile+0xb67/0x1300 [ 499.125765] ? __pfx_do_sendfile+0x10/0x10 [ 499.126100] __x64_sys_sendfile64+0x1d5/0x210 [ 499.126453] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 499.126843] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 499.127229] do_syscall_64+0x3f/0x90 [ 499.127501] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 499.127880] RIP: 0033:0x7f0ef0318b19 [ 499.128162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 499.129466] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 499.130006] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 499.130505] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 499.130992] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 499.131490] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 499.131986] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 499.132503] 16:04:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 6) 16:04:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 5) 16:04:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 4) 16:04:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:31 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0xe4c0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0x0, 0x8000, 0x0, 0xe, 0x80, 0x8, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x5, r0, 0x9) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 16:04:31 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:04:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:31 executing program 7: io_setup(0x9, &(0x7f0000000000)) io_setup(0x5c46, &(0x7f0000000380)) 16:04:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:04:31 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@|-\x00') process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 512.036580] FAULT_INJECTION: forcing a failure. [ 512.036580] name failslab, interval 1, probability 0, space 0, times 0 [ 512.038105] CPU: 1 PID: 5288 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 512.039114] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.040194] Call Trace: [ 512.040604] [ 512.040899] dump_stack_lvl+0xc1/0xf0 [ 512.041550] should_fail_ex+0x4b4/0x5b0 [ 512.042131] ? copy_splice_read+0x15b/0x900 [ 512.042767] should_failslab+0x9/0x20 [ 512.043272] __kmem_cache_alloc_node+0x66/0x310 [ 512.043857] ? __pfx_perf_trace_lock+0x10/0x10 [ 512.044477] ? copy_splice_read+0x15b/0x900 [ 512.045025] ? copy_splice_read+0x15b/0x900 [ 512.045662] __kmalloc+0x4d/0x160 [ 512.046250] copy_splice_read+0x15b/0x900 [ 512.046778] ? lock_release+0x1e3/0x680 [ 512.047434] ? lock_is_held_type+0x9f/0x120 [ 512.047983] ? __pfx_copy_splice_read+0x10/0x10 [ 512.048726] ? inode_security+0x105/0x140 [ 512.049308] ? fsnotify_perm.part.0+0x248/0x680 [ 512.049944] ? security_file_permission+0xb5/0xe0 [ 512.050618] ? __pfx_copy_splice_read+0x10/0x10 [ 512.051381] vfs_splice_read+0x238/0x2d0 [ 512.052087] splice_direct_to_actor+0x2aa/0x9d0 [ 512.052866] ? __pfx_direct_splice_actor+0x10/0x10 [ 512.053652] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 512.054412] ? security_file_permission+0xb5/0xe0 [ 512.055072] do_splice_direct+0x1bb/0x290 [ 512.055617] ? __pfx_do_splice_direct+0x10/0x10 [ 512.056202] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 512.056901] ? lock_is_held_type+0x9f/0x120 [ 512.057502] do_sendfile+0xb67/0x1300 [ 512.058000] ? __pfx_do_sendfile+0x10/0x10 [ 512.058559] __x64_sys_sendfile64+0x1d5/0x210 [ 512.059272] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 512.059931] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 512.060742] do_syscall_64+0x3f/0x90 [ 512.061259] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 512.061910] RIP: 0033:0x7f71504edb19 [ 512.062378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.064574] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 512.065503] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 512.066481] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 512.067360] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 512.068372] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 512.069256] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 512.070144] 16:04:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 5) 16:04:43 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:04:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 7) 16:04:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 6) 16:04:43 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@|-\x00') process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 524.084380] FAULT_INJECTION: forcing a failure. [ 524.084380] name failslab, interval 1, probability 0, space 0, times 0 [ 524.085268] CPU: 1 PID: 5309 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 524.085852] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 524.086442] Call Trace: [ 524.086636] [ 524.086806] dump_stack_lvl+0xc1/0xf0 [ 524.087104] should_fail_ex+0x4b4/0x5b0 [ 524.087402] ? copy_splice_read+0x15b/0x900 [ 524.087745] should_failslab+0x9/0x20 [ 524.088030] __kmem_cache_alloc_node+0x66/0x310 [ 524.088379] ? __pfx_perf_trace_lock+0x10/0x10 [ 524.088722] ? copy_splice_read+0x15b/0x900 [ 524.089053] ? copy_splice_read+0x15b/0x900 [ 524.089386] __kmalloc+0x4d/0x160 [ 524.089649] copy_splice_read+0x15b/0x900 [ 524.089965] ? lock_release+0x1e3/0x680 [ 524.090267] ? lock_is_held_type+0x9f/0x120 [ 524.090599] ? __pfx_copy_splice_read+0x10/0x10 [ 524.090959] ? inode_security+0x105/0x140 [ 524.091273] ? fsnotify_perm.part.0+0x248/0x680 [ 524.091628] ? security_file_permission+0xb5/0xe0 [ 524.091998] ? __pfx_copy_splice_read+0x10/0x10 [ 524.092353] vfs_splice_read+0x238/0x2d0 [ 524.092667] splice_direct_to_actor+0x2aa/0x9d0 [ 524.093026] ? __pfx_direct_splice_actor+0x10/0x10 [ 524.093400] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 524.093780] ? security_file_permission+0xb5/0xe0 [ 524.094151] do_splice_direct+0x1bb/0x290 [ 524.094470] ? __pfx_do_splice_direct+0x10/0x10 [ 524.094823] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 524.095215] ? lock_is_held_type+0x9f/0x120 [ 524.095540] do_sendfile+0xb67/0x1300 [ 524.095828] ? __pfx_do_sendfile+0x10/0x10 [ 524.096153] __x64_sys_sendfile64+0x1d5/0x210 [ 524.096497] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 524.096864] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 524.097241] do_syscall_64+0x3f/0x90 [ 524.097518] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 524.097897] RIP: 0033:0x7fc9f99a3b19 [ 524.098171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 524.099451] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 524.099997] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 524.100502] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 524.101010] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 524.101523] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 524.102033] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 524.102545] 16:04:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 7) 16:04:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 8) 16:04:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 6) 16:04:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x19}, 0x2482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 524.272362] FAULT_INJECTION: forcing a failure. [ 524.272362] name failslab, interval 1, probability 0, space 0, times 0 [ 524.273377] CPU: 1 PID: 5326 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 524.273965] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 524.274557] Call Trace: [ 524.274749] [ 524.274919] dump_stack_lvl+0xc1/0xf0 [ 524.275226] should_fail_ex+0x4b4/0x5b0 [ 524.275528] ? kvmalloc_node+0xaa/0x200 [ 524.275835] should_failslab+0x9/0x20 [ 524.276124] __kmem_cache_alloc_node+0x66/0x310 [ 524.276481] ? kvmalloc_node+0xaa/0x200 [ 524.276794] ? __alloc_pages_bulk+0xa29/0x10e0 [ 524.277152] ? kvmalloc_node+0xaa/0x200 [ 524.277464] __kmalloc_node+0x50/0x160 [ 524.277760] kvmalloc_node+0xaa/0x200 [ 524.278060] seq_read_iter+0x820/0x1300 [ 524.278115] FAULT_INJECTION: forcing a failure. [ 524.278115] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 524.278366] proc_reg_read_iter+0x214/0x2f0 [ 524.280178] copy_splice_read+0x3ca/0x900 [ 524.280515] ? __pfx_copy_splice_read+0x10/0x10 [ 524.280869] ? inode_security+0x105/0x140 [ 524.281190] ? security_file_permission+0xb5/0xe0 [ 524.281569] ? __pfx_copy_splice_read+0x10/0x10 [ 524.281924] vfs_splice_read+0x238/0x2d0 [ 524.282237] splice_direct_to_actor+0x2aa/0x9d0 [ 524.282591] ? __pfx_direct_splice_actor+0x10/0x10 [ 524.282966] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 524.283324] ? security_file_permission+0xb5/0xe0 [ 524.283693] do_splice_direct+0x1bb/0x290 [ 524.284009] ? __pfx_do_splice_direct+0x10/0x10 [ 524.284367] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 524.284759] ? lock_is_held_type+0x9f/0x120 [ 524.285083] do_sendfile+0xb67/0x1300 [ 524.285387] ? __pfx_do_sendfile+0x10/0x10 [ 524.285708] __x64_sys_sendfile64+0x1d5/0x210 [ 524.286047] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 524.286426] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 524.286797] do_syscall_64+0x3f/0x90 [ 524.287072] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 524.287421] RIP: 0033:0x7f0ef0318b19 [ 524.287695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 524.288996] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 524.289552] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 524.290059] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 524.290561] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 524.291074] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 524.291587] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 524.292110] [ 524.292288] CPU: 0 PID: 5325 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 524.293340] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 524.294390] Call Trace: [ 524.294734] [ 524.295042] dump_stack_lvl+0xc1/0xf0 [ 524.295576] should_fail_ex+0x4b4/0x5b0 [ 524.296131] __should_fail_alloc_page+0xe0/0x110 [ 524.296779] prepare_alloc_pages+0x178/0x500 [ 524.297412] ? __pfx_lock_acquire+0x10/0x10 [ 524.298012] __alloc_pages_bulk+0x156/0x10e0 [ 524.298622] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 524.299409] ? __pfx___alloc_pages_bulk+0x10/0x10 [ 524.300078] ? copy_splice_read+0x15b/0x900 [ 524.300679] ? kasan_set_track+0x25/0x30 [ 524.301249] ? __kasan_kmalloc+0x7f/0x90 [ 524.301837] copy_splice_read+0x190/0x900 [ 524.302412] ? lock_is_held_type+0x9f/0x120 [ 524.302997] ? __pfx_copy_splice_read+0x10/0x10 [ 524.303648] ? inode_security+0x105/0x140 [ 524.304225] ? fsnotify_perm.part.0+0x248/0x680 [ 524.304867] ? security_file_permission+0xb5/0xe0 [ 524.305530] ? __pfx_copy_splice_read+0x10/0x10 [ 524.306167] vfs_splice_read+0x238/0x2d0 [ 524.306738] splice_direct_to_actor+0x2aa/0x9d0 [ 524.307379] ? __pfx_direct_splice_actor+0x10/0x10 [ 524.308052] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 524.308771] ? security_file_permission+0xb5/0xe0 [ 524.309467] do_splice_direct+0x1bb/0x290 [ 524.310043] ? __pfx_do_splice_direct+0x10/0x10 [ 524.310691] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 524.311384] ? lock_is_held_type+0x9f/0x120 [ 524.311976] do_sendfile+0xb67/0x1300 [ 524.312508] ? __pfx_do_sendfile+0x10/0x10 [ 524.313108] __x64_sys_sendfile64+0x1d5/0x210 [ 524.313728] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 524.314390] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 524.315114] do_syscall_64+0x3f/0x90 [ 524.315628] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 524.316323] RIP: 0033:0x7f71504edb19 [ 524.316823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 524.319147] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 524.320138] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 524.321065] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 524.321985] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 524.322909] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 524.323820] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 524.324773] 16:04:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 7) 16:04:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 9) [ 524.437890] FAULT_INJECTION: forcing a failure. [ 524.437890] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 524.438777] CPU: 1 PID: 5332 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 524.439321] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 524.439869] Call Trace: [ 524.440064] [ 524.440236] dump_stack_lvl+0xc1/0xf0 [ 524.440531] should_fail_ex+0x4b4/0x5b0 [ 524.440809] __should_fail_alloc_page+0xe0/0x110 [ 524.441151] prepare_alloc_pages+0x178/0x500 [ 524.441474] ? __pfx_lock_acquire+0x10/0x10 [ 524.441773] __alloc_pages_bulk+0x156/0x10e0 [ 524.442090] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 524.442520] ? __pfx___alloc_pages_bulk+0x10/0x10 [ 524.442862] ? copy_splice_read+0x15b/0x900 [ 524.443182] ? kasan_set_track+0x25/0x30 [ 524.443470] ? __kasan_kmalloc+0x7f/0x90 [ 524.443764] copy_splice_read+0x190/0x900 [ 524.444062] ? lock_is_held_type+0x9f/0x120 [ 524.444378] ? __pfx_copy_splice_read+0x10/0x10 [ 524.444710] ? inode_security+0x105/0x140 [ 524.445015] ? fsnotify_perm.part.0+0x248/0x680 [ 524.445351] ? security_file_permission+0xb5/0xe0 [ 524.445692] ? __pfx_copy_splice_read+0x10/0x10 [ 524.446026] vfs_splice_read+0x238/0x2d0 [ 524.446316] splice_direct_to_actor+0x2aa/0x9d0 [ 524.446643] ? __pfx_direct_splice_actor+0x10/0x10 [ 524.446991] ? __pfx_splice_direct_to_actor+0x10/0x10 16:04:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 524.447376] ? security_file_permission+0xb5/0xe0 [ 524.447854] do_splice_direct+0x1bb/0x290 [ 524.448155] ? __pfx_do_splice_direct+0x10/0x10 [ 524.448487] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 524.448855] ? lock_is_held_type+0x9f/0x120 [ 524.449164] do_sendfile+0xb67/0x1300 [ 524.449448] ? __pfx_do_sendfile+0x10/0x10 [ 524.449745] __x64_sys_sendfile64+0x1d5/0x210 [ 524.450063] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 524.450407] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 524.450769] do_syscall_64+0x3f/0x90 [ 524.451027] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 524.451379] RIP: 0033:0x7fc9f99a3b19 [ 524.451632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 524.452806] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 524.453319] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 524.453784] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 524.454255] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 524.454723] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 524.455188] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 524.455672] [ 537.413147] FAULT_INJECTION: forcing a failure. [ 537.413147] name failslab, interval 1, probability 0, space 0, times 0 [ 537.414811] CPU: 0 PID: 5346 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 537.415879] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 537.416965] Call Trace: [ 537.417325] [ 537.417658] dump_stack_lvl+0xc1/0xf0 [ 537.418229] should_fail_ex+0x4b4/0x5b0 [ 537.418808] ? kvmalloc_node+0xaa/0x200 [ 537.419391] should_failslab+0x9/0x20 [ 537.419922] __kmem_cache_alloc_node+0x66/0x310 [ 537.420568] ? kvmalloc_node+0xaa/0x200 [ 537.421130] ? __alloc_pages_bulk+0xa29/0x10e0 [ 537.421798] ? kvmalloc_node+0xaa/0x200 [ 537.422353] __kmalloc_node+0x50/0x160 [ 537.422908] kvmalloc_node+0xaa/0x200 [ 537.423467] seq_read_iter+0x820/0x1300 [ 537.424063] proc_reg_read_iter+0x214/0x2f0 [ 537.424672] copy_splice_read+0x3ca/0x900 [ 537.425285] ? __pfx_copy_splice_read+0x10/0x10 [ 537.426159] ? inode_security+0x105/0x140 [ 537.426766] ? security_file_permission+0xb5/0xe0 [ 537.427463] ? __pfx_copy_splice_read+0x10/0x10 [ 537.428136] vfs_splice_read+0x238/0x2d0 [ 537.428735] splice_direct_to_actor+0x2aa/0x9d0 [ 537.429435] ? __pfx_direct_splice_actor+0x10/0x10 [ 537.430149] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 537.430888] ? security_file_permission+0xb5/0xe0 [ 537.431596] do_splice_direct+0x1bb/0x290 [ 537.432203] ? __pfx_do_splice_direct+0x10/0x10 [ 537.432878] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 537.433653] ? lock_is_held_type+0x9f/0x120 [ 537.434283] do_sendfile+0xb67/0x1300 [ 537.434845] ? __pfx_do_sendfile+0x10/0x10 [ 537.435463] __x64_sys_sendfile64+0x1d5/0x210 [ 537.436112] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 537.436828] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 537.437585] do_syscall_64+0x3f/0x90 [ 537.438119] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 537.438836] RIP: 0033:0x7fc9f99a3b19 [ 537.439351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 537.441758] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 537.442777] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 537.443737] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 537.444691] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 537.445644] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 537.446592] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 537.447580] 16:04:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 8) 16:04:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:04:56 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:04:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 10) 16:04:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x19}, 0x2482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:04:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 8) 16:04:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 537.474969] FAULT_INJECTION: forcing a failure. [ 537.474969] name failslab, interval 1, probability 0, space 0, times 0 [ 537.476453] CPU: 0 PID: 5357 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 537.477494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 537.478534] Call Trace: [ 537.478878] [ 537.479194] dump_stack_lvl+0xc1/0xf0 [ 537.479725] should_fail_ex+0x4b4/0x5b0 [ 537.480271] ? kvmalloc_node+0xaa/0x200 [ 537.480817] should_failslab+0x9/0x20 [ 537.481330] __kmem_cache_alloc_node+0x66/0x310 [ 537.481964] ? kvmalloc_node+0xaa/0x200 [ 537.482505] ? __alloc_pages_bulk+0xa29/0x10e0 [ 537.483132] ? kvmalloc_node+0xaa/0x200 [ 537.483674] __kmalloc_node+0x50/0x160 [ 537.484205] kvmalloc_node+0xaa/0x200 [ 537.484740] seq_read_iter+0x820/0x1300 [ 537.485321] proc_reg_read_iter+0x214/0x2f0 [ 537.485938] copy_splice_read+0x3ca/0x900 [ 537.486548] ? __pfx_copy_splice_read+0x10/0x10 [ 537.487215] ? inode_security+0x105/0x140 [ 537.487810] ? security_file_permission+0xb5/0xe0 [ 537.488487] ? __pfx_copy_splice_read+0x10/0x10 [ 537.489149] vfs_splice_read+0x238/0x2d0 [ 537.489750] splice_direct_to_actor+0x2aa/0x9d0 [ 537.490416] ? __pfx_direct_splice_actor+0x10/0x10 [ 537.491109] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 537.491824] ? security_file_permission+0xb5/0xe0 [ 537.492514] do_splice_direct+0x1bb/0x290 [ 537.493109] ? __pfx_do_splice_direct+0x10/0x10 [ 537.493791] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 537.494510] ? lock_is_held_type+0x9f/0x120 [ 537.495115] do_sendfile+0xb67/0x1300 [ 537.495659] ? __pfx_do_sendfile+0x10/0x10 [ 537.496251] __x64_sys_sendfile64+0x1d5/0x210 [ 537.496880] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 537.497562] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 537.498284] do_syscall_64+0x3f/0x90 [ 537.498790] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 537.499489] RIP: 0033:0x7f71504edb19 [ 537.499990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 537.502332] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 537.503321] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 537.504247] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 537.505171] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 537.506127] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000001 [ 537.507055] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 537.508019] [ 537.672830] FAULT_INJECTION: forcing a failure. [ 537.672830] name failslab, interval 1, probability 0, space 0, times 0 [ 537.673809] CPU: 1 PID: 5351 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 537.674453] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 537.675091] Call Trace: [ 537.675301] [ 537.675493] dump_stack_lvl+0xc1/0xf0 [ 537.675821] should_fail_ex+0x4b4/0x5b0 [ 537.676143] ? iter_file_splice_write+0x162/0xcb0 [ 537.676537] should_failslab+0x9/0x20 [ 537.676850] __kmem_cache_alloc_node+0x66/0x310 [ 537.677215] ? mark_held_locks+0x9e/0xe0 [ 537.677543] ? iter_file_splice_write+0x162/0xcb0 [ 537.677910] ? iter_file_splice_write+0x162/0xcb0 [ 537.678296] __kmalloc+0x4d/0x160 [ 537.678581] iter_file_splice_write+0x162/0xcb0 [ 537.678936] ? __kmem_cache_free+0xe1/0x330 [ 537.679284] ? copy_splice_read+0x65b/0x900 [ 537.679640] ? __pfx_iter_file_splice_write+0x10/0x10 [ 537.680045] ? __pfx_copy_splice_read+0x10/0x10 [ 537.680421] ? inode_security+0x105/0x140 [ 537.680755] ? security_file_permission+0xb5/0xe0 [ 537.681146] ? __pfx_iter_file_splice_write+0x10/0x10 [ 537.681566] direct_splice_actor+0x119/0x180 [ 537.681924] splice_direct_to_actor+0x349/0x9d0 [ 537.682294] ? __pfx_direct_splice_actor+0x10/0x10 [ 537.682691] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 537.683099] ? security_file_permission+0xb5/0xe0 [ 537.683489] do_splice_direct+0x1bb/0x290 [ 537.683822] ? __pfx_do_splice_direct+0x10/0x10 [ 537.684195] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 537.684605] ? lock_is_held_type+0x9f/0x120 [ 537.684955] do_sendfile+0xb67/0x1300 [ 537.685261] ? __pfx_do_sendfile+0x10/0x10 [ 537.685606] __x64_sys_sendfile64+0x1d5/0x210 [ 537.685957] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 537.686354] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 537.686759] do_syscall_64+0x3f/0x90 [ 537.687056] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 537.687455] RIP: 0033:0x7f0ef0318b19 [ 537.687737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 537.689109] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 537.689681] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 537.690217] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 537.690744] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 537.691281] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 537.691810] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 537.692369] 16:04:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 9) 16:04:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 11) 16:04:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:04:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 9) 16:04:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:04:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 10) 16:04:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x19}, 0x2482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 537.975206] FAULT_INJECTION: forcing a failure. [ 537.975206] name failslab, interval 1, probability 0, space 0, times 0 [ 537.975980] CPU: 1 PID: 5385 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 537.976524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 537.977074] Call Trace: [ 537.977271] [ 537.977452] dump_stack_lvl+0xc1/0xf0 [ 537.977752] should_fail_ex+0x4b4/0x5b0 [ 537.978044] ? iter_file_splice_write+0x162/0xcb0 [ 537.978374] should_failslab+0x9/0x20 [ 537.978644] __kmem_cache_alloc_node+0x66/0x310 [ 537.978976] ? mark_held_locks+0x9e/0xe0 [ 537.979265] ? iter_file_splice_write+0x162/0xcb0 [ 537.979607] ? iter_file_splice_write+0x162/0xcb0 [ 537.979940] __kmalloc+0x4d/0x160 [ 537.980190] iter_file_splice_write+0x162/0xcb0 [ 537.980513] ? __kmem_cache_free+0xe1/0x330 [ 537.980834] ? copy_splice_read+0x65b/0x900 [ 537.981184] ? __pfx_iter_file_splice_write+0x10/0x10 [ 537.981548] ? __pfx_copy_splice_read+0x10/0x10 [ 537.981880] ? inode_security+0x105/0x140 [ 537.982178] ? security_file_permission+0xb5/0xe0 [ 537.982532] ? __pfx_iter_file_splice_write+0x10/0x10 [ 537.982897] direct_splice_actor+0x119/0x180 [ 537.983211] splice_direct_to_actor+0x349/0x9d0 [ 537.983538] ? __pfx_direct_splice_actor+0x10/0x10 [ 537.983900] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 537.984284] ? security_file_permission+0xb5/0xe0 [ 537.984664] do_splice_direct+0x1bb/0x290 [ 537.984995] ? __pfx_do_splice_direct+0x10/0x10 [ 537.985338] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 537.985754] ? lock_is_held_type+0x9f/0x120 [ 537.986086] do_sendfile+0xb67/0x1300 [ 537.986377] ? __pfx_do_sendfile+0x10/0x10 [ 537.986700] __x64_sys_sendfile64+0x1d5/0x210 [ 537.987043] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 537.987413] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 537.987798] do_syscall_64+0x3f/0x90 [ 537.988074] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 537.988422] RIP: 0033:0x7f71504edb19 [ 537.988694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 537.990015] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 537.990551] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 537.991068] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 537.991589] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 537.992102] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 537.992608] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 537.993134] 16:05:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 12) 16:05:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x20c0}], 0x1, 0x0, 0x0, 0x0) 16:05:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:05:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 11) 16:05:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:05:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x19}, 0x2482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:05:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 10) [ 549.014641] FAULT_INJECTION: forcing a failure. [ 549.014641] name failslab, interval 1, probability 0, space 0, times 0 [ 549.016171] CPU: 0 PID: 5398 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 549.017196] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 549.018210] Call Trace: [ 549.018553] [ 549.018861] dump_stack_lvl+0xc1/0xf0 [ 549.019391] should_fail_ex+0x4b4/0x5b0 [ 549.019924] ? memcg_alloc_slab_cgroups+0x7e/0x130 [ 549.020563] should_failslab+0x9/0x20 [ 549.021060] __kmem_cache_alloc_node+0x66/0x310 [ 549.021677] ? memcg_alloc_slab_cgroups+0x7e/0x130 [ 549.022309] ? __kmem_cache_alloc_node+0x2ec/0x310 [ 549.022968] ? memcg_alloc_slab_cgroups+0x7e/0x130 [ 549.023617] __kmalloc_node+0x50/0x160 [ 549.024156] memcg_alloc_slab_cgroups+0x7e/0x130 [ 549.024798] allocate_slab+0xf4/0x320 [ 549.025312] ? cpuset_node_allowed+0x41/0x620 [ 549.025945] ___slab_alloc+0x973/0x1190 [ 549.026488] ? kvmalloc_node+0xaa/0x200 [ 549.027064] ? __kmem_cache_alloc_node+0x2ec/0x310 [ 549.027733] __kmem_cache_alloc_node+0x2ec/0x310 [ 549.028370] ? kvmalloc_node+0xaa/0x200 [ 549.028936] ? kvmalloc_node+0xaa/0x200 [ 549.029495] __kmalloc_node+0x50/0x160 [ 549.030034] kvmalloc_node+0xaa/0x200 [ 549.030565] seq_read_iter+0x820/0x1300 [ 549.031138] proc_reg_read_iter+0x214/0x2f0 [ 549.031732] copy_splice_read+0x3ca/0x900 [ 549.032330] ? __pfx_copy_splice_read+0x10/0x10 [ 549.032985] ? inode_security+0x105/0x140 [ 549.033582] ? security_file_permission+0xb5/0xe0 [ 549.034242] ? __pfx_copy_splice_read+0x10/0x10 [ 549.034885] vfs_splice_read+0x238/0x2d0 [ 549.035448] splice_direct_to_actor+0x2aa/0x9d0 [ 549.036102] ? __pfx_direct_splice_actor+0x10/0x10 [ 549.036791] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 549.037501] ? security_file_permission+0xb5/0xe0 [ 549.038191] do_splice_direct+0x1bb/0x290 [ 549.038772] ? __pfx_do_splice_direct+0x10/0x10 [ 549.039422] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 549.040137] ? lock_is_held_type+0x9f/0x120 [ 549.040735] do_sendfile+0xb67/0x1300 [ 549.041275] ? __pfx_do_sendfile+0x10/0x10 [ 549.041892] __x64_sys_sendfile64+0x1d5/0x210 [ 549.042513] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 549.043194] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 549.043912] do_syscall_64+0x3f/0x90 [ 549.044415] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 549.045093] RIP: 0033:0x7fc9f99a3b19 [ 549.045600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 549.047924] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 549.048920] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 549.049843] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 549.050751] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 549.051674] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 549.052597] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 549.053559] [ 549.083512] FAULT_INJECTION: forcing a failure. [ 549.083512] name failslab, interval 1, probability 0, space 0, times 0 [ 549.085623] CPU: 1 PID: 5402 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 549.086809] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 549.088003] Call Trace: [ 549.088395] [ 549.088741] dump_stack_lvl+0xc1/0xf0 [ 549.089361] should_fail_ex+0x4b4/0x5b0 [ 549.089977] ? jbd2__journal_start+0x194/0x810 [ 549.090665] should_failslab+0x9/0x20 [ 549.091232] kmem_cache_alloc+0x61/0x390 [ 549.091849] ? lock_is_held_type+0x9f/0x120 [ 549.092510] jbd2__journal_start+0x194/0x810 [ 549.093155] __ext4_journal_start_sb+0x3d7/0x560 [ 549.094039] ? ext4_dirty_inode+0xa5/0x130 [ 549.094671] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 549.095379] ext4_dirty_inode+0xa5/0x130 [ 549.096003] __mark_inode_dirty+0x1aa/0xc10 [ 549.096649] generic_update_time+0x261/0x310 [ 549.097325] file_modified_flags+0x2d4/0x330 [ 549.098006] ? __pfx_file_modified_flags+0x10/0x10 [ 549.098743] ext4_buffered_write_iter+0xfd/0x3d0 [ 549.099443] ? iter_file_splice_write+0x162/0xcb0 [ 549.100146] ext4_file_write_iter+0x36d/0x19b0 [ 549.100833] ? iter_file_splice_write+0x162/0xcb0 [ 549.101522] ? kasan_save_stack+0x32/0x50 [ 549.102171] ? kasan_save_stack+0x22/0x50 [ 549.102799] ? kasan_set_track+0x25/0x30 [ 549.103405] ? __kasan_kmalloc+0x7f/0x90 [ 549.103986] ? __kmalloc+0x5d/0x160 [ 549.104529] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 549.105251] ? do_splice_direct+0x1bb/0x290 [ 549.105927] ? do_sendfile+0xb67/0x1300 [ 549.106533] ? __x64_sys_sendfile64+0x1d5/0x210 [ 549.107236] ? do_syscall_64+0x3f/0x90 [ 549.107798] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 549.108583] ? __pfx_perf_trace_lock+0x10/0x10 [ 549.109266] ? lock_is_held_type+0x9f/0x120 [ 549.109940] do_iter_readv_writev+0x217/0x3c0 [ 549.110630] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 549.111389] ? avc_policy_seqno+0x9/0x20 [ 549.111983] ? security_file_permission+0xb5/0xe0 [ 549.112694] do_iter_write+0x186/0x820 [ 549.113255] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 549.113989] ? iter_file_splice_write+0x162/0xcb0 [ 549.114662] ? kasan_set_track+0x25/0x30 [ 549.115278] vfs_iter_write+0x7a/0xb0 [ 549.115861] iter_file_splice_write+0x737/0xcb0 [ 549.116571] ? __pfx_iter_file_splice_write+0x10/0x10 [ 549.117307] ? __pfx_copy_splice_read+0x10/0x10 [ 549.117993] ? inode_security+0x105/0x140 [ 549.118588] ? security_file_permission+0xb5/0xe0 [ 549.119304] ? __pfx_iter_file_splice_write+0x10/0x10 [ 549.120064] direct_splice_actor+0x119/0x180 [ 549.120746] splice_direct_to_actor+0x349/0x9d0 [ 549.121455] ? __pfx_direct_splice_actor+0x10/0x10 [ 549.122191] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 549.122923] ? security_file_permission+0xb5/0xe0 [ 549.123612] do_splice_direct+0x1bb/0x290 [ 549.124212] ? __pfx_do_splice_direct+0x10/0x10 [ 549.124883] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 549.125670] ? lock_is_held_type+0x9f/0x120 [ 549.126328] do_sendfile+0xb67/0x1300 [ 549.126903] ? __pfx_do_sendfile+0x10/0x10 [ 549.127523] __x64_sys_sendfile64+0x1d5/0x210 [ 549.128176] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 549.128929] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 549.129707] do_syscall_64+0x3f/0x90 [ 549.130238] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 549.130981] RIP: 0033:0x7f0ef0318b19 [ 549.131530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 549.134048] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 549.135125] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 549.136084] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 549.137050] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 549.138030] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 549.139041] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 549.140025] 16:05:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 11) 16:05:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 12) 16:05:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 13) 16:05:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:05:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 13) 16:05:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 12) [ 549.720208] FAULT_INJECTION: forcing a failure. [ 549.720208] name failslab, interval 1, probability 0, space 0, times 0 [ 549.721656] CPU: 1 PID: 5422 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 549.722886] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 549.723900] Call Trace: [ 549.724231] [ 549.724531] dump_stack_lvl+0xc1/0xf0 [ 549.725052] should_fail_ex+0x4b4/0x5b0 [ 549.725579] ? jbd2__journal_start+0x194/0x810 [ 549.726170] should_failslab+0x9/0x20 [ 549.726654] kmem_cache_alloc+0x61/0x390 [ 549.727182] ? lock_is_held_type+0x9f/0x120 [ 549.727754] jbd2__journal_start+0x194/0x810 [ 549.728332] __ext4_journal_start_sb+0x3d7/0x560 [ 549.728936] ? ext4_dirty_inode+0xa5/0x130 [ 549.729486] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 549.730091] ext4_dirty_inode+0xa5/0x130 [ 549.730612] __mark_inode_dirty+0x1aa/0xc10 [ 549.731175] generic_update_time+0x261/0x310 [ 549.731769] file_modified_flags+0x2d4/0x330 [ 549.732350] ? __pfx_file_modified_flags+0x10/0x10 [ 549.733018] ext4_buffered_write_iter+0xfd/0x3d0 [ 549.733652] ? iter_file_splice_write+0x162/0xcb0 [ 549.734287] ext4_file_write_iter+0x36d/0x19b0 [ 549.734898] ? iter_file_splice_write+0x162/0xcb0 [ 549.735531] ? kasan_save_stack+0x32/0x50 [ 549.736087] ? kasan_save_stack+0x22/0x50 [ 549.736644] ? kasan_set_track+0x25/0x30 [ 549.737189] ? __kasan_kmalloc+0x7f/0x90 [ 549.737738] ? __kmalloc+0x5d/0x160 [ 549.738227] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 549.738871] ? do_splice_direct+0x1bb/0x290 [ 549.739451] ? do_sendfile+0xb67/0x1300 [ 549.739973] ? __x64_sys_sendfile64+0x1d5/0x210 [ 549.740587] ? do_syscall_64+0x3f/0x90 [ 549.741096] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 549.741806] ? __pfx_perf_trace_lock+0x10/0x10 [ 549.742421] ? lock_is_held_type+0x9f/0x120 [ 549.743010] do_iter_readv_writev+0x217/0x3c0 [ 549.743643] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 549.744317] ? avc_policy_seqno+0x9/0x20 [ 549.744886] ? security_file_permission+0xb5/0xe0 [ 549.745551] do_iter_write+0x186/0x820 [ 549.746073] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 549.746727] ? iter_file_splice_write+0x162/0xcb0 [ 549.747357] ? kasan_set_track+0x25/0x30 [ 549.747919] vfs_iter_write+0x7a/0xb0 [ 549.748436] iter_file_splice_write+0x737/0xcb0 [ 549.749067] ? __pfx_iter_file_splice_write+0x10/0x10 [ 549.749776] ? __pfx_copy_splice_read+0x10/0x10 [ 549.750411] ? inode_security+0x105/0x140 [ 549.750978] ? security_file_permission+0xb5/0xe0 [ 549.751628] ? __pfx_iter_file_splice_write+0x10/0x10 [ 549.752328] direct_splice_actor+0x119/0x180 [ 549.752937] splice_direct_to_actor+0x349/0x9d0 [ 549.753582] ? __pfx_direct_splice_actor+0x10/0x10 [ 549.754257] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 549.754947] ? security_file_permission+0xb5/0xe0 [ 549.755601] do_splice_direct+0x1bb/0x290 [ 549.756177] ? __pfx_do_splice_direct+0x10/0x10 [ 549.756785] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 549.757489] ? lock_is_held_type+0x9f/0x120 [ 549.758088] do_sendfile+0xb67/0x1300 [ 549.758609] ? __pfx_do_sendfile+0x10/0x10 [ 549.759183] __x64_sys_sendfile64+0x1d5/0x210 [ 549.759784] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 549.760449] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 549.761139] do_syscall_64+0x3f/0x90 [ 549.761651] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 549.762318] RIP: 0033:0x7fc9f99a3b19 [ 549.762805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 549.765056] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 549.766039] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 549.766933] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 549.767835] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 549.768738] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 549.769661] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 549.770589] 16:05:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 14) 16:05:23 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:23 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 16:05:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:05:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 14) 16:05:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 13) 16:05:23 executing program 6: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 564.466309] FAULT_INJECTION: forcing a failure. [ 564.466309] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 564.468096] CPU: 0 PID: 5434 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 564.469188] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 564.470297] Call Trace: [ 564.470662] [ 564.470986] dump_stack_lvl+0xc1/0xf0 [ 564.471554] should_fail_ex+0x4b4/0x5b0 [ 564.472125] __should_fail_alloc_page+0xe0/0x110 [ 564.472802] prepare_alloc_pages+0x178/0x500 [ 564.473432] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.474099] __alloc_pages+0x149/0x480 [ 564.474656] ? lock_acquire+0x19a/0x4c0 [ 564.475222] ? __pfx___alloc_pages+0x10/0x10 [ 564.475855] ? lock_release+0x1e3/0x680 [ 564.476431] ? xas_start+0x14e/0x710 [ 564.476975] alloc_pages+0x1a0/0x260 [ 564.477518] filemap_alloc_folio+0x389/0x430 [ 564.478188] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 564.478889] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.479543] __filemap_get_folio+0x285/0x8d0 [ 564.480201] ext4_da_write_begin+0x2c9/0x840 [ 564.480855] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 564.481568] generic_perform_write+0x26f/0x5e0 [ 564.482249] ? __pfx_generic_perform_write+0x10/0x10 [ 564.482975] ? __pfx_file_modified_flags+0x10/0x10 [ 564.483689] ext4_buffered_write_iter+0x123/0x3d0 [ 564.484368] ? iter_file_splice_write+0x162/0xcb0 [ 564.485061] ext4_file_write_iter+0x36d/0x19b0 [ 564.485773] ? iter_file_splice_write+0x162/0xcb0 [ 564.486452] ? kasan_save_stack+0x32/0x50 [ 564.487056] ? kasan_save_stack+0x22/0x50 [ 564.487656] ? kasan_set_track+0x25/0x30 [ 564.488245] ? __kasan_kmalloc+0x7f/0x90 [ 564.488836] ? __kmalloc+0x5d/0x160 [ 564.489366] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 564.490077] ? do_splice_direct+0x1bb/0x290 [ 564.490720] ? do_sendfile+0xb67/0x1300 [ 564.491295] ? __x64_sys_sendfile64+0x1d5/0x210 [ 564.491963] ? do_syscall_64+0x3f/0x90 [ 564.492525] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 564.493331] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.494036] ? lock_is_held_type+0x9f/0x120 [ 564.494718] do_iter_readv_writev+0x217/0x3c0 [ 564.495425] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 564.496210] ? avc_policy_seqno+0x9/0x20 [ 564.496847] ? security_file_permission+0xb5/0xe0 [ 564.497610] do_iter_write+0x186/0x820 [ 564.498219] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 564.498975] ? iter_file_splice_write+0x162/0xcb0 [ 564.499699] ? kasan_set_track+0x25/0x30 [ 564.500338] vfs_iter_write+0x7a/0xb0 [ 564.500913] iter_file_splice_write+0x737/0xcb0 [ 564.501653] ? __pfx_iter_file_splice_write+0x10/0x10 [ 564.502444] ? __pfx_copy_splice_read+0x10/0x10 [ 564.503175] ? inode_security+0x105/0x140 [ 564.503843] ? security_file_permission+0xb5/0xe0 [ 564.504528] ? __pfx_iter_file_splice_write+0x10/0x10 [ 564.505328] direct_splice_actor+0x119/0x180 [ 564.506029] splice_direct_to_actor+0x349/0x9d0 [ 564.506761] ? __pfx_direct_splice_actor+0x10/0x10 [ 564.507475] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 564.508260] ? security_file_permission+0xb5/0xe0 [ 564.508974] do_splice_direct+0x1bb/0x290 [ 564.509610] ? __pfx_do_splice_direct+0x10/0x10 [ 564.510314] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 564.511065] ? lock_is_held_type+0x9f/0x120 [ 564.511692] do_sendfile+0xb67/0x1300 [ 564.512255] ? __pfx_do_sendfile+0x10/0x10 [ 564.512877] __x64_sys_sendfile64+0x1d5/0x210 [ 564.513530] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 564.514250] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 564.515005] do_syscall_64+0x3f/0x90 [ 564.515535] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 564.516261] RIP: 0033:0x7f0ef0318b19 [ 564.516783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 564.519237] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 564.520286] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 564.521253] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 564.522208] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 564.523182] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 564.524145] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 564.525156] [ 564.567524] FAULT_INJECTION: forcing a failure. [ 564.567524] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 564.569247] CPU: 0 PID: 5432 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 564.570307] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 564.571367] Call Trace: [ 564.571706] [ 564.572022] dump_stack_lvl+0xc1/0xf0 [ 564.572552] should_fail_ex+0x4b4/0x5b0 [ 564.573110] __should_fail_alloc_page+0xe0/0x110 [ 564.573765] prepare_alloc_pages+0x178/0x500 [ 564.574374] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.574995] __alloc_pages+0x149/0x480 [ 564.575536] ? lock_acquire+0x19a/0x4c0 [ 564.576071] ? __pfx___alloc_pages+0x10/0x10 [ 564.576679] ? lock_release+0x1e3/0x680 [ 564.577219] ? xas_start+0x14e/0x710 [ 564.577747] alloc_pages+0x1a0/0x260 [ 564.578252] filemap_alloc_folio+0x389/0x430 [ 564.578871] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 564.579532] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.580172] __filemap_get_folio+0x285/0x8d0 [ 564.580783] ext4_da_write_begin+0x2c9/0x840 [ 564.581401] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 564.582065] generic_perform_write+0x26f/0x5e0 [ 564.582705] ? __pfx_generic_perform_write+0x10/0x10 [ 564.583386] ? __pfx_file_modified_flags+0x10/0x10 [ 564.584067] ext4_buffered_write_iter+0x123/0x3d0 [ 564.584682] ? iter_file_splice_write+0x162/0xcb0 [ 564.585340] ext4_file_write_iter+0x36d/0x19b0 [ 564.585977] ? iter_file_splice_write+0x162/0xcb0 [ 564.586622] ? kasan_save_stack+0x32/0x50 [ 564.587171] ? kasan_save_stack+0x22/0x50 [ 564.587735] ? kasan_set_track+0x25/0x30 [ 564.588284] ? __kasan_kmalloc+0x7f/0x90 [ 564.588845] ? __kmalloc+0x5d/0x160 [ 564.589330] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 564.590010] ? do_splice_direct+0x1bb/0x290 [ 564.590580] ? do_sendfile+0xb67/0x1300 [ 564.591124] ? __x64_sys_sendfile64+0x1d5/0x210 [ 564.591721] ? do_syscall_64+0x3f/0x90 [ 564.592251] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 564.592917] ? __pfx_perf_trace_lock+0x10/0x10 [ 564.593549] ? lock_is_held_type+0x9f/0x120 [ 564.594156] do_iter_readv_writev+0x217/0x3c0 [ 564.594787] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 564.595440] ? avc_policy_seqno+0x9/0x20 [ 564.596012] ? security_file_permission+0xb5/0xe0 [ 564.596664] do_iter_write+0x186/0x820 [ 564.597189] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 564.597820] ? iter_file_splice_write+0x162/0xcb0 [ 564.598470] ? kasan_set_track+0x25/0x30 [ 564.599014] vfs_iter_write+0x7a/0xb0 [ 564.599540] iter_file_splice_write+0x737/0xcb0 [ 564.600147] ? __pfx_iter_file_splice_write+0x10/0x10 [ 564.600848] ? __pfx_copy_splice_read+0x10/0x10 [ 564.601470] ? inode_security+0x105/0x140 [ 564.602056] ? security_file_permission+0xb5/0xe0 [ 564.602694] ? __pfx_iter_file_splice_write+0x10/0x10 [ 564.603374] direct_splice_actor+0x119/0x180 [ 564.603975] splice_direct_to_actor+0x349/0x9d0 [ 564.604604] ? __pfx_direct_splice_actor+0x10/0x10 [ 564.605280] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 564.605978] ? security_file_permission+0xb5/0xe0 [ 564.606665] do_splice_direct+0x1bb/0x290 [ 564.607230] ? __pfx_do_splice_direct+0x10/0x10 [ 564.607881] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 564.608556] ? lock_is_held_type+0x9f/0x120 [ 564.609153] do_sendfile+0xb67/0x1300 [ 564.609672] ? __pfx_do_sendfile+0x10/0x10 [ 564.610284] __x64_sys_sendfile64+0x1d5/0x210 [ 564.610881] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 564.611561] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 564.612259] do_syscall_64+0x3f/0x90 [ 564.612771] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 564.613428] RIP: 0033:0x7f71504edb19 [ 564.613951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 564.616165] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 564.617164] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 564.618077] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 564.619004] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 564.619919] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 564.620845] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 564.621814] 16:05:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 15) 16:05:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 15) 16:05:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 14) 16:05:24 executing program 6: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) [ 565.271514] FAULT_INJECTION: forcing a failure. [ 565.271514] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 565.272440] CPU: 1 PID: 5456 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 565.273036] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.273637] Call Trace: [ 565.273838] [ 565.274023] dump_stack_lvl+0xc1/0xf0 [ 565.274335] should_fail_ex+0x4b4/0x5b0 [ 565.274650] __should_fail_alloc_page+0xe0/0x110 [ 565.275023] prepare_alloc_pages+0x178/0x500 [ 565.275379] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.275741] __alloc_pages+0x149/0x480 [ 565.276089] ? lock_acquire+0x19a/0x4c0 [ 565.276397] ? __pfx___alloc_pages+0x10/0x10 [ 565.276747] ? lock_release+0x1e3/0x680 [ 565.277065] ? xas_start+0x14e/0x710 [ 565.277356] alloc_pages+0x1a0/0x260 [ 565.277650] filemap_alloc_folio+0x389/0x430 [ 565.278006] ? __pfx_filemap_alloc_folio+0x10/0x10 [ 565.278393] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.278756] __filemap_get_folio+0x285/0x8d0 [ 565.279105] ext4_da_write_begin+0x2c9/0x840 [ 565.279455] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 565.279843] generic_perform_write+0x26f/0x5e0 [ 565.280210] ? __pfx_generic_perform_write+0x10/0x10 [ 565.280610] ? __pfx_file_modified_flags+0x10/0x10 [ 565.280994] ext4_buffered_write_iter+0x123/0x3d0 [ 565.281362] ? iter_file_splice_write+0x162/0xcb0 [ 565.281741] ext4_file_write_iter+0x36d/0x19b0 [ 565.282098] ? iter_file_splice_write+0x162/0xcb0 [ 565.282457] ? kasan_save_stack+0x32/0x50 [ 565.282775] ? kasan_save_stack+0x22/0x50 [ 565.283089] ? kasan_set_track+0x25/0x30 [ 565.283403] ? __kasan_kmalloc+0x7f/0x90 [ 565.283719] ? __kmalloc+0x5d/0x160 [ 565.284002] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 565.284371] ? do_splice_direct+0x1bb/0x290 [ 565.284716] ? do_sendfile+0xb67/0x1300 [ 565.285020] ? __x64_sys_sendfile64+0x1d5/0x210 [ 565.285379] ? do_syscall_64+0x3f/0x90 [ 565.285675] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.286081] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.286433] ? lock_is_held_type+0x9f/0x120 [ 565.286773] do_iter_readv_writev+0x217/0x3c0 [ 565.287122] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 565.287512] ? avc_policy_seqno+0x9/0x20 [ 565.287831] ? security_file_permission+0xb5/0xe0 [ 565.288216] do_iter_write+0x186/0x820 [ 565.288515] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 565.288891] ? iter_file_splice_write+0x162/0xcb0 [ 565.289261] ? kasan_set_track+0x25/0x30 [ 565.289581] vfs_iter_write+0x7a/0xb0 [ 565.289882] iter_file_splice_write+0x737/0xcb0 [ 565.290253] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.290648] ? __pfx_copy_splice_read+0x10/0x10 [ 565.291016] ? inode_security+0x105/0x140 [ 565.291338] ? security_file_permission+0xb5/0xe0 [ 565.291719] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.292119] direct_splice_actor+0x119/0x180 [ 565.292460] splice_direct_to_actor+0x349/0x9d0 [ 565.292821] ? __pfx_direct_splice_actor+0x10/0x10 [ 565.293206] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 565.293607] ? security_file_permission+0xb5/0xe0 [ 565.293982] do_splice_direct+0x1bb/0x290 [ 565.294308] ? __pfx_do_splice_direct+0x10/0x10 [ 565.294669] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 565.295070] ? lock_is_held_type+0x9f/0x120 [ 565.295401] do_sendfile+0xb67/0x1300 [ 565.295704] ? __pfx_do_sendfile+0x10/0x10 [ 565.296030] __x64_sys_sendfile64+0x1d5/0x210 [ 565.296382] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.296756] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 565.297154] do_syscall_64+0x3f/0x90 [ 565.297438] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.297834] RIP: 0033:0x7fc9f99a3b19 [ 565.298119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.299442] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.299988] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 565.300506] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 565.301022] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.301549] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 565.302073] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 565.302620] 16:05:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 16) 16:05:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:24 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 16:05:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 16) 16:05:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 565.581351] FAULT_INJECTION: forcing a failure. [ 565.581351] name failslab, interval 1, probability 0, space 0, times 0 [ 565.581403] FAULT_INJECTION: forcing a failure. [ 565.581403] name failslab, interval 1, probability 0, space 0, times 0 [ 565.583154] CPU: 0 PID: 5465 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 565.584822] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.585787] Call Trace: [ 565.586101] [ 565.586384] dump_stack_lvl+0xc1/0xf0 [ 565.586877] should_fail_ex+0x4b4/0x5b0 [ 565.587367] ? ext4_find_extent+0xa41/0xd30 [ 565.587902] should_failslab+0x9/0x20 [ 565.588393] __kmem_cache_alloc_node+0x66/0x310 [ 565.588977] ? ext4_find_extent+0xa41/0xd30 [ 565.589518] ? mark_lock.part.0+0xef/0x2f50 [ 565.590064] ? ext4_find_extent+0xa41/0xd30 [ 565.590591] __kmalloc+0x4d/0x160 [ 565.591032] ext4_find_extent+0xa41/0xd30 [ 565.591549] ? __lock_acquire+0x19b1/0x6340 [ 565.592081] ext4_ext_map_blocks+0x1c7/0x5940 [ 565.592649] ? __pfx___lock_acquire+0x10/0x10 [ 565.593200] ? __pfx_mark_lock.part.0+0x10/0x10 [ 565.593785] ? perf_trace_lock+0xc1/0x480 [ 565.594287] ? __pfx_register_lock_class+0x10/0x10 [ 565.594931] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 565.595542] ? lock_acquire+0x19a/0x4c0 [ 565.596039] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 565.596657] ? __pfx_lock_acquire+0x10/0x10 [ 565.597187] ? ext4_es_lookup_extent+0x48c/0xad0 [ 565.597791] ? lock_release+0x1e3/0x680 [ 565.598282] ? lock_is_held_type+0x9f/0x120 [ 565.598832] ? down_read+0x1b4/0x470 [ 565.599311] ? __pfx_down_read+0x10/0x10 [ 565.599828] ? ext4_es_lookup_extent+0xc8/0xad0 [ 565.600423] ext4_da_get_block_prep+0xc7a/0x1150 [ 565.601018] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.601667] ? __block_write_begin_int+0x121b/0x1530 [ 565.602308] ? __pfx_lock_release+0x10/0x10 [ 565.602874] __block_write_begin_int+0x3f5/0x1530 [ 565.603463] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.604101] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.604667] ? __pfx___block_write_begin_int+0x10/0x10 [ 565.605293] ? __filemap_get_folio+0x1d3/0x8d0 [ 565.605884] ext4_da_write_begin+0x30b/0x840 [ 565.606425] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 565.607035] generic_perform_write+0x26f/0x5e0 [ 565.607601] ? __pfx_generic_perform_write+0x10/0x10 [ 565.608226] ? __pfx_file_modified_flags+0x10/0x10 [ 565.608836] ext4_buffered_write_iter+0x123/0x3d0 [ 565.609408] ? iter_file_splice_write+0x162/0xcb0 [ 565.609995] ext4_file_write_iter+0x36d/0x19b0 [ 565.610574] ? iter_file_splice_write+0x162/0xcb0 [ 565.611146] ? kasan_save_stack+0x32/0x50 [ 565.611662] ? kasan_save_stack+0x22/0x50 [ 565.612171] ? kasan_set_track+0x25/0x30 [ 565.612677] ? __kasan_kmalloc+0x7f/0x90 [ 565.613174] ? __kmalloc+0x5d/0x160 [ 565.613623] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 565.614226] ? do_splice_direct+0x1bb/0x290 [ 565.614758] ? do_sendfile+0xb67/0x1300 [ 565.615235] ? __x64_sys_sendfile64+0x1d5/0x210 [ 565.615817] ? do_syscall_64+0x3f/0x90 [ 565.616286] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.616914] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.617478] ? lock_is_held_type+0x9f/0x120 [ 565.618021] do_iter_readv_writev+0x217/0x3c0 [ 565.618589] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 565.619208] ? avc_policy_seqno+0x9/0x20 [ 565.619725] ? security_file_permission+0xb5/0xe0 [ 565.620345] do_iter_write+0x186/0x820 [ 565.620825] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 565.621432] ? iter_file_splice_write+0x162/0xcb0 [ 565.622021] ? kasan_set_track+0x25/0x30 [ 565.622552] vfs_iter_write+0x7a/0xb0 [ 565.623021] iter_file_splice_write+0x737/0xcb0 [ 565.623599] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.624235] ? __pfx_copy_splice_read+0x10/0x10 [ 565.624822] ? inode_security+0x105/0x140 [ 565.625348] ? security_file_permission+0xb5/0xe0 [ 565.625954] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.626597] direct_splice_actor+0x119/0x180 [ 565.627145] splice_direct_to_actor+0x349/0x9d0 [ 565.627725] ? __pfx_direct_splice_actor+0x10/0x10 [ 565.628343] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 565.628979] ? security_file_permission+0xb5/0xe0 [ 565.629580] do_splice_direct+0x1bb/0x290 [ 565.630100] ? __pfx_do_splice_direct+0x10/0x10 [ 565.630687] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 565.631315] ? lock_is_held_type+0x9f/0x120 [ 565.631863] do_sendfile+0xb67/0x1300 [ 565.632344] ? __pfx_do_sendfile+0x10/0x10 [ 565.632888] __x64_sys_sendfile64+0x1d5/0x210 [ 565.633440] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.634080] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 565.634711] do_syscall_64+0x3f/0x90 [ 565.635175] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.635792] RIP: 0033:0x7f71504edb19 [ 565.636238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.638342] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.639237] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 565.640063] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 565.640896] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.641716] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 565.642571] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 565.643428] [ 565.643726] CPU: 1 PID: 5466 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 565.644292] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.644856] Call Trace: [ 565.645042] [ 565.645209] dump_stack_lvl+0xc1/0xf0 [ 565.645503] should_fail_ex+0x4b4/0x5b0 [ 565.645805] ? ext4_find_extent+0xa41/0xd30 [ 565.646122] should_failslab+0x9/0x20 [ 565.646405] __kmem_cache_alloc_node+0x66/0x310 [ 565.646736] ? ext4_find_extent+0xa41/0xd30 [ 565.647050] ? mark_lock.part.0+0xef/0x2f50 [ 565.647364] ? ext4_find_extent+0xa41/0xd30 [ 565.647688] __kmalloc+0x4d/0x160 [ 565.647953] ext4_find_extent+0xa41/0xd30 [ 565.648274] ? __lock_acquire+0x19b1/0x6340 [ 565.648600] ext4_ext_map_blocks+0x1c7/0x5940 [ 565.648958] ? __pfx___lock_acquire+0x10/0x10 [ 565.649295] ? __pfx_mark_lock.part.0+0x10/0x10 [ 565.649644] ? perf_trace_lock+0xc1/0x480 [ 565.649966] ? __pfx_register_lock_class+0x10/0x10 [ 565.650344] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 565.650712] ? lock_acquire+0x19a/0x4c0 [ 565.651008] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 565.651391] ? __pfx_lock_acquire+0x10/0x10 [ 565.651712] ? ext4_es_lookup_extent+0x48c/0xad0 [ 565.652070] ? lock_release+0x1e3/0x680 [ 565.652378] ? lock_is_held_type+0x9f/0x120 [ 565.652718] ? down_read+0x1b4/0x470 [ 565.653012] ? __pfx_down_read+0x10/0x10 [ 565.653324] ? ext4_es_lookup_extent+0xc8/0xad0 [ 565.653696] ext4_da_get_block_prep+0xc7a/0x1150 [ 565.654065] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.654442] ? __block_write_begin_int+0x121b/0x1530 [ 565.654806] ? __pfx_lock_release+0x10/0x10 [ 565.655134] __block_write_begin_int+0x3f5/0x1530 [ 565.655494] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.655891] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.656246] ? __pfx___block_write_begin_int+0x10/0x10 [ 565.656639] ? __filemap_get_folio+0x1d3/0x8d0 [ 565.657002] ext4_da_write_begin+0x30b/0x840 [ 565.657347] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 565.657724] generic_perform_write+0x26f/0x5e0 [ 565.658095] ? __pfx_generic_perform_write+0x10/0x10 [ 565.658481] ? __pfx_file_modified_flags+0x10/0x10 [ 565.658860] ext4_buffered_write_iter+0x123/0x3d0 [ 565.659213] ? iter_file_splice_write+0x162/0xcb0 [ 565.659577] ext4_file_write_iter+0x36d/0x19b0 [ 565.659930] ? iter_file_splice_write+0x162/0xcb0 [ 565.660285] ? kasan_save_stack+0x32/0x50 [ 565.660582] ? kasan_save_stack+0x22/0x50 [ 565.660884] ? kasan_set_track+0x25/0x30 [ 565.661183] ? __kasan_kmalloc+0x7f/0x90 [ 565.661468] ? __kmalloc+0x5d/0x160 [ 565.661728] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 565.662104] ? do_splice_direct+0x1bb/0x290 [ 565.662432] ? do_sendfile+0xb67/0x1300 [ 565.662718] ? __x64_sys_sendfile64+0x1d5/0x210 [ 565.663057] ? do_syscall_64+0x3f/0x90 [ 565.663331] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.663707] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.664039] ? lock_is_held_type+0x9f/0x120 [ 565.664374] do_iter_readv_writev+0x217/0x3c0 [ 565.664734] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 565.665121] ? avc_policy_seqno+0x9/0x20 [ 565.665447] ? security_file_permission+0xb5/0xe0 [ 565.665832] do_iter_write+0x186/0x820 [ 565.666124] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 565.666501] ? iter_file_splice_write+0x162/0xcb0 [ 565.666845] ? kasan_set_track+0x25/0x30 [ 565.667146] vfs_iter_write+0x7a/0xb0 [ 565.667420] iter_file_splice_write+0x737/0xcb0 [ 565.667761] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.668136] ? __pfx_copy_splice_read+0x10/0x10 [ 565.668507] ? inode_security+0x105/0x140 [ 565.668834] ? security_file_permission+0xb5/0xe0 [ 565.669211] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.669601] direct_splice_actor+0x119/0x180 [ 565.669959] splice_direct_to_actor+0x349/0x9d0 [ 565.670312] ? __pfx_direct_splice_actor+0x10/0x10 [ 565.670695] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 565.671081] ? security_file_permission+0xb5/0xe0 [ 565.671456] do_splice_direct+0x1bb/0x290 [ 565.671774] ? __pfx_do_splice_direct+0x10/0x10 [ 565.672132] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 565.672531] ? lock_is_held_type+0x9f/0x120 [ 565.672868] do_sendfile+0xb67/0x1300 [ 565.673171] ? __pfx_do_sendfile+0x10/0x10 [ 565.673485] __x64_sys_sendfile64+0x1d5/0x210 [ 565.673815] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.674178] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 565.674557] do_syscall_64+0x3f/0x90 [ 565.674822] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.675186] RIP: 0033:0x7f0ef0318b19 [ 565.675452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.676688] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.677207] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 565.677696] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 565.678195] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.678685] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 565.679171] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 565.679716] 16:05:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 15) 16:05:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 16) [ 565.772728] FAULT_INJECTION: forcing a failure. [ 565.772728] name failslab, interval 1, probability 0, space 0, times 0 [ 565.773536] CPU: 1 PID: 5479 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 565.774086] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 565.774638] Call Trace: [ 565.774822] [ 565.774989] dump_stack_lvl+0xc1/0xf0 [ 565.775276] should_fail_ex+0x4b4/0x5b0 [ 565.775568] ? ext4_find_extent+0xa41/0xd30 [ 565.775877] should_failslab+0x9/0x20 [ 565.776150] __kmem_cache_alloc_node+0x66/0x310 [ 565.776489] ? ext4_find_extent+0xa41/0xd30 [ 565.776806] ? ext4_find_extent+0xa41/0xd30 [ 565.777114] __kmalloc+0x4d/0x160 [ 565.777367] ext4_find_extent+0xa41/0xd30 [ 565.777663] ? __lock_acquire+0x19b1/0x6340 [ 565.777979] ext4_ext_map_blocks+0x1c7/0x5940 [ 565.778316] ? __pfx___lock_acquire+0x10/0x10 [ 565.778631] ? __pfx_mark_lock.part.0+0x10/0x10 [ 565.778962] ? perf_trace_lock+0xc1/0x480 [ 565.779259] ? __pfx_register_lock_class+0x10/0x10 [ 565.779614] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 565.779961] ? lock_acquire+0x19a/0x4c0 [ 565.780250] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 565.780606] ? __pfx_lock_acquire+0x10/0x10 [ 565.780909] ? ext4_es_lookup_extent+0x48c/0xad0 [ 565.781252] ? lock_release+0x1e3/0x680 [ 565.781535] ? lock_is_held_type+0x9f/0x120 [ 565.781872] ? down_read+0x1b4/0x470 [ 565.782149] ? __pfx_down_read+0x10/0x10 [ 565.782450] ? ext4_es_lookup_extent+0xc8/0xad0 [ 565.782796] ext4_da_get_block_prep+0xc7a/0x1150 [ 565.783168] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.783561] ? __block_write_begin_int+0x121b/0x1530 [ 565.783943] ? __pfx_lock_release+0x10/0x10 [ 565.784322] __block_write_begin_int+0x3f5/0x1530 [ 565.784695] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 565.785080] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.785433] ? __pfx___block_write_begin_int+0x10/0x10 [ 565.785830] ? __filemap_get_folio+0x1d3/0x8d0 [ 565.786190] ext4_da_write_begin+0x30b/0x840 [ 565.786534] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 565.786913] generic_perform_write+0x26f/0x5e0 [ 565.787277] ? __pfx_generic_perform_write+0x10/0x10 [ 565.787661] ? __pfx_file_modified_flags+0x10/0x10 [ 565.788047] ext4_buffered_write_iter+0x123/0x3d0 [ 565.788402] ? iter_file_splice_write+0x162/0xcb0 [ 565.788769] ext4_file_write_iter+0x36d/0x19b0 [ 565.789116] ? iter_file_splice_write+0x162/0xcb0 [ 565.789481] ? kasan_save_stack+0x32/0x50 [ 565.789805] ? kasan_save_stack+0x22/0x50 [ 565.790121] ? kasan_set_track+0x25/0x30 [ 565.790440] ? __kasan_kmalloc+0x7f/0x90 [ 565.790748] ? __kmalloc+0x5d/0x160 [ 565.791024] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 565.791401] ? do_splice_direct+0x1bb/0x290 [ 565.791739] ? do_sendfile+0xb67/0x1300 [ 565.792031] ? __x64_sys_sendfile64+0x1d5/0x210 [ 565.792389] ? do_syscall_64+0x3f/0x90 [ 565.792686] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.793078] ? __pfx_perf_trace_lock+0x10/0x10 [ 565.793423] ? lock_is_held_type+0x9f/0x120 [ 565.793764] do_iter_readv_writev+0x217/0x3c0 [ 565.794108] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 565.794490] ? avc_policy_seqno+0x9/0x20 [ 565.794809] ? security_file_permission+0xb5/0xe0 [ 565.795188] do_iter_write+0x186/0x820 [ 565.795477] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 565.795855] ? iter_file_splice_write+0x162/0xcb0 [ 565.796212] ? kasan_set_track+0x25/0x30 [ 565.796525] vfs_iter_write+0x7a/0xb0 [ 565.796817] iter_file_splice_write+0x737/0xcb0 [ 565.797174] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.797566] ? __pfx_copy_splice_read+0x10/0x10 [ 565.797928] ? inode_security+0x105/0x140 [ 565.798243] ? security_file_permission+0xb5/0xe0 [ 565.798620] ? __pfx_iter_file_splice_write+0x10/0x10 [ 565.799023] direct_splice_actor+0x119/0x180 [ 565.799371] splice_direct_to_actor+0x349/0x9d0 [ 565.799731] ? __pfx_direct_splice_actor+0x10/0x10 [ 565.800116] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 565.800515] ? security_file_permission+0xb5/0xe0 [ 565.800881] do_splice_direct+0x1bb/0x290 [ 565.801195] ? __pfx_do_splice_direct+0x10/0x10 [ 565.801553] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 565.801958] ? lock_is_held_type+0x9f/0x120 [ 565.802296] do_sendfile+0xb67/0x1300 [ 565.802599] ? __pfx_do_sendfile+0x10/0x10 [ 565.802910] __x64_sys_sendfile64+0x1d5/0x210 [ 565.803235] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 565.803587] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 565.803955] do_syscall_64+0x3f/0x90 [ 565.804220] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 565.804587] RIP: 0033:0x7fc9f99a3b19 [ 565.804852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 565.806088] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 565.806600] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 565.807089] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 565.807578] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 565.808068] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 565.808545] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 565.809049] 16:05:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 17) 16:05:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 17) 16:05:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 17) 16:05:38 executing program 6: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:05:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:05:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 18) 16:05:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 18) 16:05:38 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 16:05:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x19}, 0x2482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 578.802773] FAULT_INJECTION: forcing a failure. [ 578.802773] name failslab, interval 1, probability 0, space 0, times 0 [ 578.804652] CPU: 1 PID: 5492 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 578.805669] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 578.806709] Call Trace: [ 578.807053] [ 578.807351] dump_stack_lvl+0xc1/0xf0 [ 578.807886] should_fail_ex+0x4b4/0x5b0 [ 578.808416] ? __es_insert_extent+0xed1/0x1370 [ 578.809020] should_failslab+0x9/0x20 [ 578.809545] kmem_cache_alloc+0x61/0x390 [ 578.810087] ? __pfx___es_remove_extent+0x10/0x10 [ 578.810766] __es_insert_extent+0xed1/0x1370 [ 578.811360] ? __pfx_do_raw_write_lock+0x10/0x10 [ 578.812034] ext4_es_insert_extent+0x2b4/0xc50 [ 578.812659] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 578.813342] ? __pfx_lock_release+0x10/0x10 [ 578.813897] ? kasan_set_track+0x25/0x30 [ 578.814499] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 578.815142] ? __es_find_extent_range+0x197/0x4b0 [ 578.815807] ? do_raw_read_unlock+0x44/0xe0 [ 578.816391] ext4_ext_map_blocks+0x18eb/0x5940 [ 578.817029] ? __pfx___lock_acquire+0x10/0x10 [ 578.817615] ? __pfx_mark_lock.part.0+0x10/0x10 [ 578.818260] ? perf_trace_lock+0xc1/0x480 [ 578.818825] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 578.819486] ? lock_acquire+0x19a/0x4c0 [ 578.820015] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 578.820694] ? __pfx_lock_acquire+0x10/0x10 [ 578.821253] ? ext4_es_lookup_extent+0x48c/0xad0 [ 578.821912] ? lock_release+0x1e3/0x680 [ 578.822443] ? lock_is_held_type+0x9f/0x120 [ 578.823049] ? down_read+0x1b4/0x470 [ 578.823567] ? __pfx_down_read+0x10/0x10 [ 578.824133] ? ext4_es_lookup_extent+0xc8/0xad0 [ 578.824775] ext4_da_get_block_prep+0xc7a/0x1150 [ 578.825426] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 578.826106] ? __block_write_begin_int+0x121b/0x1530 [ 578.826789] ? __pfx_lock_release+0x10/0x10 [ 578.827391] __block_write_begin_int+0x3f5/0x1530 [ 578.828042] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 578.828752] ? __pfx_perf_trace_lock+0x10/0x10 [ 578.829375] ? __pfx___block_write_begin_int+0x10/0x10 [ 578.830094] ? __filemap_get_folio+0x1d3/0x8d0 [ 578.830733] ext4_da_write_begin+0x30b/0x840 [ 578.831343] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 578.832016] generic_perform_write+0x26f/0x5e0 [ 578.832652] ? __pfx_generic_perform_write+0x10/0x10 [ 578.833332] ? __pfx_file_modified_flags+0x10/0x10 [ 578.834021] ext4_buffered_write_iter+0x123/0x3d0 [ 578.834660] ? iter_file_splice_write+0x162/0xcb0 [ 578.835308] ext4_file_write_iter+0x36d/0x19b0 [ 578.835936] ? iter_file_splice_write+0x162/0xcb0 [ 578.836574] ? kasan_save_stack+0x32/0x50 [ 578.837136] ? kasan_save_stack+0x22/0x50 [ 578.837683] ? kasan_set_track+0x25/0x30 [ 578.838226] ? __kasan_kmalloc+0x7f/0x90 [ 578.838757] ? __kmalloc+0x5d/0x160 [ 578.839239] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 578.839863] ? do_splice_direct+0x1bb/0x290 [ 578.840424] ? do_sendfile+0xb67/0x1300 [ 578.840957] ? __x64_sys_sendfile64+0x1d5/0x210 [ 578.841566] ? do_syscall_64+0x3f/0x90 [ 578.842094] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 578.842781] ? __pfx_perf_trace_lock+0x10/0x10 [ 578.843399] ? lock_is_held_type+0x9f/0x120 [ 578.843998] do_iter_readv_writev+0x217/0x3c0 [ 578.844619] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 578.845300] ? avc_policy_seqno+0x9/0x20 [ 578.845874] ? security_file_permission+0xb5/0xe0 [ 578.846570] do_iter_write+0x186/0x820 [ 578.847094] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 578.847757] ? iter_file_splice_write+0x162/0xcb0 [ 578.848395] ? kasan_set_track+0x25/0x30 [ 578.848949] vfs_iter_write+0x7a/0xb0 [ 578.849468] iter_file_splice_write+0x737/0xcb0 [ 578.850122] ? __pfx_iter_file_splice_write+0x10/0x10 [ 578.850823] ? __pfx_copy_splice_read+0x10/0x10 [ 578.851462] ? inode_security+0x105/0x140 [ 578.852045] ? security_file_permission+0xb5/0xe0 [ 578.852710] ? __pfx_iter_file_splice_write+0x10/0x10 [ 578.853415] direct_splice_actor+0x119/0x180 [ 578.854060] splice_direct_to_actor+0x349/0x9d0 [ 578.854694] ? __pfx_direct_splice_actor+0x10/0x10 [ 578.855370] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 578.856061] ? security_file_permission+0xb5/0xe0 [ 578.856722] do_splice_direct+0x1bb/0x290 [ 578.857285] ? __pfx_do_splice_direct+0x10/0x10 [ 578.857923] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 578.858624] ? lock_is_held_type+0x9f/0x120 [ 578.859204] do_sendfile+0xb67/0x1300 [ 578.859724] ? __pfx_do_sendfile+0x10/0x10 [ 578.860301] __x64_sys_sendfile64+0x1d5/0x210 [ 578.860899] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 578.861560] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 578.862264] do_syscall_64+0x3f/0x90 [ 578.862753] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 578.863414] RIP: 0033:0x7f0ef0318b19 [ 578.863902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 578.866216] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 578.867164] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 578.868086] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 578.869012] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 578.869949] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 578.870858] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 578.871809] [ 579.087061] FAULT_INJECTION: forcing a failure. [ 579.087061] name failslab, interval 1, probability 0, space 0, times 0 [ 579.088515] CPU: 1 PID: 5502 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 579.089531] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 579.090549] Call Trace: [ 579.090884] [ 579.091192] dump_stack_lvl+0xc1/0xf0 [ 579.091700] should_fail_ex+0x4b4/0x5b0 [ 579.092224] ? __es_insert_extent+0xed1/0x1370 [ 579.092816] should_failslab+0x9/0x20 [ 579.093311] kmem_cache_alloc+0x61/0x390 [ 579.093830] ? __pfx___es_remove_extent+0x10/0x10 [ 579.094476] __es_insert_extent+0xed1/0x1370 [ 579.095060] ? __pfx_do_raw_write_lock+0x10/0x10 [ 579.095687] ext4_es_insert_extent+0x2b4/0xc50 [ 579.096324] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 579.097014] ? __pfx_lock_release+0x10/0x10 [ 579.097553] ? kasan_set_track+0x25/0x30 [ 579.098113] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 579.098729] ? __es_find_extent_range+0x197/0x4b0 [ 579.099363] ? do_raw_read_unlock+0x44/0xe0 [ 579.099966] ext4_ext_map_blocks+0x18eb/0x5940 [ 579.100611] ? __pfx___lock_acquire+0x10/0x10 [ 579.101193] ? __pfx_mark_lock.part.0+0x10/0x10 [ 579.101795] ? perf_trace_lock+0xc1/0x480 [ 579.102330] ? __pfx_register_lock_class+0x10/0x10 [ 579.102990] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 579.103617] ? lock_acquire+0x19a/0x4c0 [ 579.104136] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 579.104775] ? __pfx_lock_acquire+0x10/0x10 [ 579.105324] ? ext4_es_lookup_extent+0x48c/0xad0 [ 579.105945] ? lock_release+0x1e3/0x680 [ 579.106458] ? lock_is_held_type+0x9f/0x120 [ 579.107030] ? down_read+0x1b4/0x470 [ 579.107529] ? __pfx_down_read+0x10/0x10 [ 579.108063] ? ext4_es_lookup_extent+0xc8/0xad0 [ 579.108684] ext4_da_get_block_prep+0xc7a/0x1150 [ 579.109293] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 579.109976] ? __block_write_begin_int+0x121b/0x1530 [ 579.110619] ? __pfx_lock_release+0x10/0x10 [ 579.111198] __block_write_begin_int+0x3f5/0x1530 [ 579.111820] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 579.112481] ? __pfx_perf_trace_lock+0x10/0x10 [ 579.113077] ? __pfx___block_write_begin_int+0x10/0x10 [ 579.113737] ? __filemap_get_folio+0x1d3/0x8d0 [ 579.114341] ext4_da_write_begin+0x30b/0x840 [ 579.114929] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 579.115558] generic_perform_write+0x26f/0x5e0 [ 579.116176] ? __pfx_generic_perform_write+0x10/0x10 [ 579.116816] ? __pfx_file_modified_flags+0x10/0x10 [ 579.117461] ext4_buffered_write_iter+0x123/0x3d0 [ 579.118064] ? iter_file_splice_write+0x162/0xcb0 [ 579.118675] ext4_file_write_iter+0x36d/0x19b0 [ 579.119269] ? iter_file_splice_write+0x162/0xcb0 [ 579.119891] ? kasan_save_stack+0x32/0x50 [ 579.120533] ? kasan_save_stack+0x22/0x50 [ 579.121094] ? kasan_set_track+0x25/0x30 [ 579.121625] ? __kasan_kmalloc+0x7f/0x90 [ 579.122167] ? __kmalloc+0x5d/0x160 [ 579.122630] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 579.123255] ? do_splice_direct+0x1bb/0x290 [ 579.123803] ? do_sendfile+0xb67/0x1300 [ 579.124301] ? __x64_sys_sendfile64+0x1d5/0x210 [ 579.124903] ? do_syscall_64+0x3f/0x90 [ 579.125425] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 579.126118] ? __pfx_perf_trace_lock+0x10/0x10 [ 579.126744] ? lock_is_held_type+0x9f/0x120 [ 579.127328] do_iter_readv_writev+0x217/0x3c0 [ 579.127930] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 579.128563] ? avc_policy_seqno+0x9/0x20 [ 579.129110] ? security_file_permission+0xb5/0xe0 [ 579.129732] do_iter_write+0x186/0x820 [ 579.130264] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 579.130893] ? iter_file_splice_write+0x162/0xcb0 [ 579.131544] ? kasan_set_track+0x25/0x30 [ 579.132079] vfs_iter_write+0x7a/0xb0 [ 579.132611] iter_file_splice_write+0x737/0xcb0 [ 579.133238] ? __pfx_iter_file_splice_write+0x10/0x10 [ 579.133920] ? __pfx_copy_splice_read+0x10/0x10 [ 579.134527] ? inode_security+0x105/0x140 [ 579.135086] ? security_file_permission+0xb5/0xe0 [ 579.135713] ? __pfx_iter_file_splice_write+0x10/0x10 [ 579.136396] direct_splice_actor+0x119/0x180 [ 579.136986] splice_direct_to_actor+0x349/0x9d0 [ 579.137632] ? __pfx_direct_splice_actor+0x10/0x10 [ 579.138302] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 579.139016] ? security_file_permission+0xb5/0xe0 [ 579.139667] do_splice_direct+0x1bb/0x290 [ 579.140240] ? __pfx_do_splice_direct+0x10/0x10 [ 579.140864] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 579.141578] ? lock_is_held_type+0x9f/0x120 [ 579.142178] do_sendfile+0xb67/0x1300 [ 579.142718] ? __pfx_do_sendfile+0x10/0x10 [ 579.143287] __x64_sys_sendfile64+0x1d5/0x210 [ 579.143908] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 579.144563] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 579.145277] do_syscall_64+0x3f/0x90 [ 579.145771] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 579.146432] RIP: 0033:0x7fc9f99a3b19 [ 579.146926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 579.149082] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 579.150016] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 579.150886] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 579.151754] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 579.152628] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 579.153500] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 579.154394] 16:05:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 18) [ 579.280359] FAULT_INJECTION: forcing a failure. [ 579.280359] name failslab, interval 1, probability 0, space 0, times 0 [ 579.281986] CPU: 0 PID: 5513 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 579.282767] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 579.283557] Call Trace: [ 579.283819] [ 579.284050] dump_stack_lvl+0xc1/0xf0 [ 579.284459] should_fail_ex+0x4b4/0x5b0 [ 579.284872] ? __es_insert_extent+0xed1/0x1370 [ 579.285353] should_failslab+0x9/0x20 [ 579.285746] kmem_cache_alloc+0x61/0x390 [ 579.286176] ? __pfx___es_remove_extent+0x10/0x10 [ 579.286688] __es_insert_extent+0xed1/0x1370 [ 579.287147] ? __pfx_do_raw_write_lock+0x10/0x10 [ 579.287647] ext4_es_insert_extent+0x2b4/0xc50 [ 579.288134] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 579.288648] ? __pfx_lock_release+0x10/0x10 [ 579.289079] ? kasan_set_track+0x25/0x30 [ 579.289502] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 579.289997] ? __es_find_extent_range+0x197/0x4b0 [ 579.290492] ? do_raw_read_unlock+0x44/0xe0 [ 579.290942] ext4_ext_map_blocks+0x18eb/0x5940 [ 579.291428] ? __pfx___lock_acquire+0x10/0x10 [ 579.291893] ? __pfx_mark_lock.part.0+0x10/0x10 [ 579.292366] ? perf_trace_lock+0xc1/0x480 [ 579.292790] ? __pfx_register_lock_class+0x10/0x10 [ 579.293293] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 579.293784] ? lock_acquire+0x19a/0x4c0 [ 579.294209] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 579.294717] ? __pfx_lock_acquire+0x10/0x10 [ 579.295152] ? ext4_es_lookup_extent+0x48c/0xad0 [ 579.295643] ? lock_release+0x1e3/0x680 [ 579.296046] ? lock_is_held_type+0x9f/0x120 [ 579.296510] ? down_read+0x1b4/0x470 [ 579.296896] ? __pfx_down_read+0x10/0x10 [ 579.297318] ? ext4_es_lookup_extent+0xc8/0xad0 [ 579.297803] ext4_da_get_block_prep+0xc7a/0x1150 [ 579.298294] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 579.298815] ? __block_write_begin_int+0x121b/0x1530 [ 579.299322] ? __pfx_lock_release+0x10/0x10 [ 579.299779] __block_write_begin_int+0x3f5/0x1530 [ 579.300263] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 579.300785] ? __pfx_perf_trace_lock+0x10/0x10 [ 579.301248] ? __pfx___block_write_begin_int+0x10/0x10 [ 579.301775] ? __filemap_get_folio+0x1d3/0x8d0 [ 579.302267] ext4_da_write_begin+0x30b/0x840 [ 579.302717] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 579.303212] generic_perform_write+0x26f/0x5e0 [ 579.303687] ? __pfx_generic_perform_write+0x10/0x10 [ 579.304184] ? __pfx_file_modified_flags+0x10/0x10 [ 579.304683] ext4_buffered_write_iter+0x123/0x3d0 [ 579.305158] ? iter_file_splice_write+0x162/0xcb0 [ 579.305639] ext4_file_write_iter+0x36d/0x19b0 [ 579.306116] ? iter_file_splice_write+0x162/0xcb0 [ 579.306586] ? kasan_save_stack+0x32/0x50 [ 579.307000] ? kasan_save_stack+0x22/0x50 [ 579.307413] ? kasan_set_track+0x25/0x30 [ 579.307817] ? __kasan_kmalloc+0x7f/0x90 [ 579.308222] ? __kmalloc+0x5d/0x160 [ 579.308590] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 579.309076] ? do_splice_direct+0x1bb/0x290 [ 579.309510] ? do_sendfile+0xb67/0x1300 [ 579.309901] ? __x64_sys_sendfile64+0x1d5/0x210 [ 579.310379] ? do_syscall_64+0x3f/0x90 [ 579.310759] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 579.311281] ? __pfx_perf_trace_lock+0x10/0x10 [ 579.311736] ? lock_is_held_type+0x9f/0x120 [ 579.312180] do_iter_readv_writev+0x217/0x3c0 [ 579.312638] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 579.313145] ? avc_policy_seqno+0x9/0x20 [ 579.313564] ? security_file_permission+0xb5/0xe0 [ 579.314083] do_iter_write+0x186/0x820 [ 579.314478] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 579.314977] ? iter_file_splice_write+0x162/0xcb0 [ 579.315453] ? kasan_set_track+0x25/0x30 [ 579.315872] vfs_iter_write+0x7a/0xb0 [ 579.316264] iter_file_splice_write+0x737/0xcb0 [ 579.316748] ? __pfx_iter_file_splice_write+0x10/0x10 [ 579.317266] ? __pfx_copy_splice_read+0x10/0x10 [ 579.317751] ? inode_security+0x105/0x140 [ 579.318185] ? security_file_permission+0xb5/0xe0 [ 579.318679] ? __pfx_iter_file_splice_write+0x10/0x10 [ 579.319197] direct_splice_actor+0x119/0x180 [ 579.319655] splice_direct_to_actor+0x349/0x9d0 [ 579.320135] ? __pfx_direct_splice_actor+0x10/0x10 [ 579.320645] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 579.321164] ? security_file_permission+0xb5/0xe0 [ 579.321659] do_splice_direct+0x1bb/0x290 [ 579.322091] ? __pfx_do_splice_direct+0x10/0x10 [ 579.322572] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 579.323098] ? lock_is_held_type+0x9f/0x120 [ 579.323538] do_sendfile+0xb67/0x1300 [ 579.323932] ? __pfx_do_sendfile+0x10/0x10 [ 579.324370] __x64_sys_sendfile64+0x1d5/0x210 [ 579.324822] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 579.325321] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 579.325846] do_syscall_64+0x3f/0x90 [ 579.326242] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 579.326756] RIP: 0033:0x7f71504edb19 [ 579.327132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 579.328823] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 579.329549] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 579.330229] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 579.330916] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 579.331605] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 579.332290] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 579.333001] 16:05:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 19) 16:05:51 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:05:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 19) 16:05:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 19) 16:05:51 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}], 0x1, 0x0, 0x0, 0x0) 16:05:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:05:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 592.418646] FAULT_INJECTION: forcing a failure. [ 592.418646] name failslab, interval 1, probability 0, space 0, times 0 [ 592.420345] CPU: 1 PID: 5526 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 592.421518] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 592.422670] Call Trace: [ 592.423050] [ 592.423405] dump_stack_lvl+0xc1/0xf0 [ 592.423935] should_fail_ex+0x4b4/0x5b0 [ 592.424483] ? __es_insert_extent+0xed1/0x1370 [ 592.425144] should_failslab+0x9/0x20 [ 592.425664] kmem_cache_alloc+0x61/0x390 [ 592.426225] ? __pfx___es_remove_extent+0x10/0x10 [ 592.427141] __es_insert_extent+0xed1/0x1370 [ 592.427775] ? __pfx_do_raw_write_lock+0x10/0x10 [ 592.428497] ext4_es_insert_extent+0x2b4/0xc50 [ 592.429201] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 592.429903] ? __pfx_lock_release+0x10/0x10 [ 592.430549] ? kasan_set_track+0x25/0x30 [ 592.431151] ? __pfx_ext4_es_is_delayed+0x10/0x10 [ 592.431905] ? __es_find_extent_range+0x197/0x4b0 [ 592.432612] ? do_raw_read_unlock+0x44/0xe0 [ 592.433241] ext4_ext_map_blocks+0x18eb/0x5940 [ 592.433897] ? __pfx___lock_acquire+0x10/0x10 [ 592.434586] ? __pfx_mark_lock.part.0+0x10/0x10 [ 592.435212] ? perf_trace_lock+0xc1/0x480 [ 592.435823] ? __pfx_register_lock_class+0x10/0x10 [ 592.436508] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 592.437187] ? lock_acquire+0x19a/0x4c0 [ 592.437745] ? ext4_da_get_block_prep+0x5e0/0x1150 [ 592.438485] ? __pfx_lock_acquire+0x10/0x10 [ 592.439098] ? ext4_es_lookup_extent+0x48c/0xad0 [ 592.439821] ? lock_release+0x1e3/0x680 [ 592.440429] ? lock_is_held_type+0x9f/0x120 [ 592.441068] ? down_read+0x1b4/0x470 [ 592.441647] ? __pfx_down_read+0x10/0x10 [ 592.442282] ? ext4_es_lookup_extent+0xc8/0xad0 [ 592.443002] ext4_da_get_block_prep+0xc7a/0x1150 [ 592.443727] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 592.444489] ? __block_write_begin_int+0x121b/0x1530 [ 592.445221] ? __pfx_lock_release+0x10/0x10 [ 592.445900] __block_write_begin_int+0x3f5/0x1530 [ 592.446633] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 592.447410] ? __pfx_perf_trace_lock+0x10/0x10 [ 592.448075] ? __pfx___block_write_begin_int+0x10/0x10 [ 592.448834] ? __filemap_get_folio+0x1d3/0x8d0 [ 592.449535] ext4_da_write_begin+0x30b/0x840 [ 592.450207] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 592.450944] generic_perform_write+0x26f/0x5e0 [ 592.451652] ? __pfx_generic_perform_write+0x10/0x10 [ 592.452397] ? __pfx_file_modified_flags+0x10/0x10 [ 592.453128] ext4_buffered_write_iter+0x123/0x3d0 [ 592.453841] ext4_file_write_iter+0x36d/0x19b0 [ 592.454533] ? __schedule+0x9b1/0x2b00 [ 592.455121] ? __pfx___schedule+0x10/0x10 [ 592.455738] ? kasan_save_stack+0x22/0x50 [ 592.456359] ? kasan_set_track+0x25/0x30 [ 592.456953] ? __kasan_kmalloc+0x7f/0x90 [ 592.457579] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 592.458312] ? do_splice_direct+0x1bb/0x290 [ 592.458939] ? do_sendfile+0xb67/0x1300 [ 592.459532] ? __pfx_perf_trace_lock+0x10/0x10 [ 592.460202] ? lock_is_held_type+0x9f/0x120 [ 592.460853] do_iter_readv_writev+0x217/0x3c0 [ 592.461536] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 592.462301] ? avc_policy_seqno+0x9/0x20 [ 592.462914] ? security_file_permission+0xb5/0xe0 [ 592.463668] do_iter_write+0x186/0x820 [ 592.464251] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 592.464960] ? iter_file_splice_write+0x162/0xcb0 [ 592.465654] ? kasan_set_track+0x25/0x30 [ 592.466281] vfs_iter_write+0x7a/0xb0 [ 592.466835] iter_file_splice_write+0x737/0xcb0 [ 592.467547] ? __pfx_iter_file_splice_write+0x10/0x10 [ 592.468318] ? __pfx_copy_splice_read+0x10/0x10 [ 592.468998] ? inode_security+0x105/0x140 [ 592.469628] ? security_file_permission+0xb5/0xe0 [ 592.470368] ? __pfx_iter_file_splice_write+0x10/0x10 [ 592.471108] direct_splice_actor+0x119/0x180 [ 592.471782] splice_direct_to_actor+0x349/0x9d0 [ 592.472507] ? __pfx_direct_splice_actor+0x10/0x10 [ 592.473293] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 592.474091] ? security_file_permission+0xb5/0xe0 [ 592.474857] do_splice_direct+0x1bb/0x290 [ 592.475533] ? __pfx_do_splice_direct+0x10/0x10 [ 592.476272] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 592.477069] ? lock_is_held_type+0x9f/0x120 [ 592.477755] do_sendfile+0xb67/0x1300 [ 592.478400] ? __pfx_do_sendfile+0x10/0x10 [ 592.479058] __x64_sys_sendfile64+0x1d5/0x210 [ 592.479767] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 592.480542] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 592.481350] do_syscall_64+0x3f/0x90 [ 592.481923] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 592.482660] RIP: 0033:0x7f71504edb19 [ 592.483186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 592.485640] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 592.486712] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 592.487735] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 592.488728] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 592.489723] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 592.490747] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 592.491768] 16:05:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 20) 16:05:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 20) 16:05:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 20) 16:05:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 593.252608] FAULT_INJECTION: forcing a failure. [ 593.252608] name failslab, interval 1, probability 0, space 0, times 0 [ 593.253411] FAULT_INJECTION: forcing a failure. [ 593.253411] name failslab, interval 1, probability 0, space 0, times 0 [ 593.254022] CPU: 0 PID: 5539 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 593.256327] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 593.257334] Call Trace: [ 593.257663] [ 593.257968] dump_stack_lvl+0xc1/0xf0 [ 593.258507] should_fail_ex+0x4b4/0x5b0 [ 593.259031] ? __es_insert_extent+0xed1/0x1370 [ 593.259633] should_failslab+0x9/0x20 [ 593.260128] kmem_cache_alloc+0x61/0x390 [ 593.260664] ? ext4_es_can_be_merged.isra.0+0x16d/0x190 [ 593.261365] __es_insert_extent+0xed1/0x1370 [ 593.261972] ext4_es_insert_delayed_block+0x265/0x590 [ 593.262653] ? __pfx_ext4_es_insert_delayed_block+0x10/0x10 [ 593.263376] ? percpu_counter_add_batch+0xc8/0x180 [ 593.263975] ? do_raw_spin_unlock+0x53/0x220 [ 593.264550] ? _raw_spin_unlock+0x1e/0x40 [ 593.265090] ? ext4_da_reserve_space+0xf8/0x3d0 [ 593.265717] ext4_da_get_block_prep+0x943/0x1150 [ 593.266344] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.267010] ? __block_write_begin_int+0x121b/0x1530 [ 593.267672] ? __pfx_lock_release+0x10/0x10 [ 593.268273] __block_write_begin_int+0x3f5/0x1530 [ 593.268901] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.269589] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.270174] ? __pfx___block_write_begin_int+0x10/0x10 [ 593.270854] ? __filemap_get_folio+0x1d3/0x8d0 [ 593.271477] ext4_da_write_begin+0x30b/0x840 [ 593.272070] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 593.272709] generic_perform_write+0x26f/0x5e0 [ 593.273329] ? __pfx_generic_perform_write+0x10/0x10 [ 593.273995] ? __pfx_file_modified_flags+0x10/0x10 [ 593.274616] ext4_buffered_write_iter+0x123/0x3d0 [ 593.275228] ? iter_file_splice_write+0x162/0xcb0 [ 593.275812] ext4_file_write_iter+0x36d/0x19b0 [ 593.276379] ? iter_file_splice_write+0x162/0xcb0 [ 593.276957] ? kasan_save_stack+0x32/0x50 [ 593.277469] ? kasan_save_stack+0x22/0x50 [ 593.277984] ? kasan_set_track+0x25/0x30 [ 593.278504] ? __kasan_kmalloc+0x7f/0x90 [ 593.279009] ? __kmalloc+0x5d/0x160 [ 593.279462] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 593.280053] ? do_splice_direct+0x1bb/0x290 [ 593.280591] ? do_sendfile+0xb67/0x1300 [ 593.281114] ? __x64_sys_sendfile64+0x1d5/0x210 [ 593.281715] ? do_syscall_64+0x3f/0x90 [ 593.282238] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.282924] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.283528] ? lock_is_held_type+0x9f/0x120 [ 593.284118] do_iter_readv_writev+0x217/0x3c0 [ 593.284717] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 593.285374] ? avc_policy_seqno+0x9/0x20 [ 593.285918] ? security_file_permission+0xb5/0xe0 [ 593.286573] do_iter_write+0x186/0x820 [ 593.287091] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 593.287743] ? iter_file_splice_write+0x162/0xcb0 [ 593.288369] ? kasan_set_track+0x25/0x30 [ 593.288920] vfs_iter_write+0x7a/0xb0 [ 593.289438] iter_file_splice_write+0x737/0xcb0 [ 593.290069] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.290780] ? __pfx_copy_splice_read+0x10/0x10 [ 593.291406] ? inode_security+0x105/0x140 [ 593.291956] ? security_file_permission+0xb5/0xe0 [ 593.292608] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.293280] direct_splice_actor+0x119/0x180 [ 593.293878] splice_direct_to_actor+0x349/0x9d0 [ 593.294512] ? __pfx_direct_splice_actor+0x10/0x10 [ 593.295175] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 593.295872] ? security_file_permission+0xb5/0xe0 [ 593.296511] do_splice_direct+0x1bb/0x290 [ 593.297062] ? __pfx_do_splice_direct+0x10/0x10 [ 593.297687] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 593.298415] ? lock_is_held_type+0x9f/0x120 [ 593.299002] do_sendfile+0xb67/0x1300 [ 593.299524] ? __pfx_do_sendfile+0x10/0x10 [ 593.300120] __x64_sys_sendfile64+0x1d5/0x210 [ 593.300716] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 593.301388] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 593.302091] do_syscall_64+0x3f/0x90 [ 593.302586] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.303258] RIP: 0033:0x7f71504edb19 [ 593.303735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 593.305992] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 593.306959] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 593.307877] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 593.308773] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 593.309680] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 593.310603] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 593.311549] [ 593.311865] CPU: 1 PID: 5543 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 593.312757] FAULT_INJECTION: forcing a failure. [ 593.312757] name failslab, interval 1, probability 0, space 0, times 0 [ 593.312858] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 593.315236] Call Trace: [ 593.315566] [ 593.315866] dump_stack_lvl+0xc1/0xf0 [ 593.316387] should_fail_ex+0x4b4/0x5b0 [ 593.316905] ? __es_insert_extent+0xed1/0x1370 [ 593.317508] should_failslab+0x9/0x20 [ 593.317999] kmem_cache_alloc+0x61/0x390 [ 593.318541] ? ext4_es_can_be_merged.isra.0+0x16d/0x190 [ 593.319237] __es_insert_extent+0xed1/0x1370 [ 593.319837] ext4_es_insert_delayed_block+0x265/0x590 [ 593.320511] ? __pfx_ext4_es_insert_delayed_block+0x10/0x10 [ 593.321244] ? percpu_counter_add_batch+0xc8/0x180 [ 593.321859] ? do_raw_spin_unlock+0x53/0x220 [ 593.322455] ? _raw_spin_unlock+0x1e/0x40 [ 593.322992] ? ext4_da_reserve_space+0xf8/0x3d0 [ 593.323605] ext4_da_get_block_prep+0x943/0x1150 [ 593.324229] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.324896] ? __block_write_begin_int+0x121b/0x1530 [ 593.325543] ? __pfx_lock_release+0x10/0x10 [ 593.326143] __block_write_begin_int+0x3f5/0x1530 [ 593.326768] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.327438] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.328031] ? __pfx___block_write_begin_int+0x10/0x10 [ 593.328700] ? __filemap_get_folio+0x1d3/0x8d0 [ 593.329320] ext4_da_write_begin+0x30b/0x840 [ 593.329909] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 593.330563] generic_perform_write+0x26f/0x5e0 [ 593.331177] ? __pfx_generic_perform_write+0x10/0x10 [ 593.331826] ? __pfx_file_modified_flags+0x10/0x10 [ 593.332472] ext4_buffered_write_iter+0x123/0x3d0 [ 593.333087] ? iter_file_splice_write+0x162/0xcb0 [ 593.333706] ext4_file_write_iter+0x36d/0x19b0 [ 593.334315] ? iter_file_splice_write+0x162/0xcb0 [ 593.334930] ? kasan_save_stack+0x32/0x50 [ 593.335466] ? kasan_save_stack+0x22/0x50 [ 593.336000] ? kasan_set_track+0x25/0x30 [ 593.336529] ? __kasan_kmalloc+0x7f/0x90 [ 593.337067] ? __kmalloc+0x5d/0x160 [ 593.337545] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 593.338184] ? do_splice_direct+0x1bb/0x290 [ 593.338745] ? do_sendfile+0xb67/0x1300 [ 593.339252] ? __x64_sys_sendfile64+0x1d5/0x210 [ 593.339849] ? do_syscall_64+0x3f/0x90 [ 593.340346] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.341018] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.341609] ? lock_is_held_type+0x9f/0x120 [ 593.342196] do_iter_readv_writev+0x217/0x3c0 [ 593.342782] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 593.343435] ? avc_policy_seqno+0x9/0x20 [ 593.343974] ? security_file_permission+0xb5/0xe0 [ 593.344606] do_iter_write+0x186/0x820 [ 593.345106] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 593.345732] ? iter_file_splice_write+0x162/0xcb0 [ 593.346367] ? kasan_set_track+0x25/0x30 [ 593.346899] vfs_iter_write+0x7a/0xb0 [ 593.347402] iter_file_splice_write+0x737/0xcb0 [ 593.348019] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.348683] ? __pfx_copy_splice_read+0x10/0x10 [ 593.349293] ? inode_security+0x105/0x140 [ 593.349840] ? security_file_permission+0xb5/0xe0 [ 593.350483] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.351153] direct_splice_actor+0x119/0x180 [ 593.351738] splice_direct_to_actor+0x349/0x9d0 [ 593.352349] ? __pfx_direct_splice_actor+0x10/0x10 [ 593.352996] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 593.353659] ? security_file_permission+0xb5/0xe0 [ 593.354306] do_splice_direct+0x1bb/0x290 [ 593.354855] ? __pfx_do_splice_direct+0x10/0x10 [ 593.355469] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 593.356145] ? lock_is_held_type+0x9f/0x120 [ 593.356709] do_sendfile+0xb67/0x1300 [ 593.357214] ? __pfx_do_sendfile+0x10/0x10 [ 593.357775] __x64_sys_sendfile64+0x1d5/0x210 [ 593.358376] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 593.359018] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 593.359693] do_syscall_64+0x3f/0x90 [ 593.360171] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.360811] RIP: 0033:0x7fc9f99a3b19 [ 593.361270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 593.363433] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 593.364349] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 593.365211] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 593.366075] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 593.366944] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 593.367813] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 593.368703] [ 593.369021] CPU: 0 PID: 5542 Comm: syz-executor.4 Not tainted 6.5.0-rc2-next-20230720 #1 [ 593.370057] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 593.371088] Call Trace: [ 593.371426] [ 593.371734] dump_stack_lvl+0xc1/0xf0 [ 593.372247] should_fail_ex+0x4b4/0x5b0 [ 593.372775] ? __es_insert_extent+0xed1/0x1370 [ 593.373388] should_failslab+0x9/0x20 [ 593.373882] kmem_cache_alloc+0x61/0x390 [ 593.374452] ? ext4_es_can_be_merged.isra.0+0x16d/0x190 [ 593.375163] __es_insert_extent+0xed1/0x1370 [ 593.375804] ext4_es_insert_delayed_block+0x265/0x590 [ 593.376493] ? __pfx_ext4_es_insert_delayed_block+0x10/0x10 [ 593.377270] ? percpu_counter_add_batch+0xc8/0x180 [ 593.377914] ? do_raw_spin_unlock+0x53/0x220 [ 593.378536] ? _raw_spin_unlock+0x1e/0x40 [ 593.379097] ? ext4_da_reserve_space+0xf8/0x3d0 [ 593.379739] ext4_da_get_block_prep+0x943/0x1150 [ 593.380501] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.381200] ? __block_write_begin_int+0x121b/0x1530 [ 593.381869] ? __pfx_lock_release+0x10/0x10 [ 593.382512] __block_write_begin_int+0x3f5/0x1530 [ 593.383161] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 593.383850] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.384458] ? __pfx___block_write_begin_int+0x10/0x10 [ 593.385137] ? __filemap_get_folio+0x1d3/0x8d0 [ 593.385752] ext4_da_write_begin+0x30b/0x840 [ 593.386383] ? __pfx_ext4_da_write_begin+0x10/0x10 [ 593.387033] generic_perform_write+0x26f/0x5e0 [ 593.387687] ? __pfx_generic_perform_write+0x10/0x10 [ 593.388349] ? __pfx_file_modified_flags+0x10/0x10 [ 593.388992] ext4_buffered_write_iter+0x123/0x3d0 [ 593.389604] ? iter_file_splice_write+0x162/0xcb0 [ 593.390277] ext4_file_write_iter+0x36d/0x19b0 [ 593.390914] ? iter_file_splice_write+0x162/0xcb0 [ 593.391543] ? kasan_save_stack+0x32/0x50 [ 593.392102] ? kasan_save_stack+0x22/0x50 [ 593.392654] ? kasan_set_track+0x25/0x30 [ 593.393204] ? __kasan_kmalloc+0x7f/0x90 [ 593.393740] ? __kmalloc+0x5d/0x160 [ 593.394246] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 593.394884] ? do_splice_direct+0x1bb/0x290 [ 593.395459] ? do_sendfile+0xb67/0x1300 [ 593.395969] ? __x64_sys_sendfile64+0x1d5/0x210 [ 593.396587] ? do_syscall_64+0x3f/0x90 [ 593.397105] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.397786] ? __pfx_perf_trace_lock+0x10/0x10 [ 593.398421] ? lock_is_held_type+0x9f/0x120 [ 593.399000] do_iter_readv_writev+0x217/0x3c0 [ 593.399614] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 593.400281] ? avc_policy_seqno+0x9/0x20 [ 593.400878] ? security_file_permission+0xb5/0xe0 [ 593.401518] do_iter_write+0x186/0x820 [ 593.402047] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 593.402701] ? iter_file_splice_write+0x162/0xcb0 [ 593.403340] ? kasan_set_track+0x25/0x30 [ 593.403906] vfs_iter_write+0x7a/0xb0 [ 593.404415] iter_file_splice_write+0x737/0xcb0 [ 593.405049] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.405764] ? __pfx_copy_splice_read+0x10/0x10 [ 593.406420] ? inode_security+0x105/0x140 [ 593.406978] ? security_file_permission+0xb5/0xe0 [ 593.407629] ? __pfx_iter_file_splice_write+0x10/0x10 [ 593.408356] direct_splice_actor+0x119/0x180 [ 593.408970] splice_direct_to_actor+0x349/0x9d0 [ 593.409609] ? __pfx_direct_splice_actor+0x10/0x10 [ 593.410300] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 593.411021] ? security_file_permission+0xb5/0xe0 [ 593.411682] do_splice_direct+0x1bb/0x290 [ 593.412260] ? __pfx_do_splice_direct+0x10/0x10 [ 593.412923] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 593.413603] ? lock_is_held_type+0x9f/0x120 [ 593.414193] do_sendfile+0xb67/0x1300 [ 593.414750] ? __pfx_do_sendfile+0x10/0x10 [ 593.415358] __x64_sys_sendfile64+0x1d5/0x210 [ 593.415952] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 593.416624] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 593.417354] do_syscall_64+0x3f/0x90 [ 593.417850] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 593.418533] RIP: 0033:0x7f0ef0318b19 [ 593.419050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 593.421332] RSP: 002b:00007f0eed88e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 593.422304] RAX: ffffffffffffffda RBX: 00007f0ef042bf60 RCX: 00007f0ef0318b19 [ 593.423180] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 593.424120] RBP: 00007f0eed88e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 593.425036] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 593.425937] R13: 00007ffc281419bf R14: 00007f0eed88e300 R15: 0000000000022000 [ 593.426929] 16:05:52 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}], 0x1, 0x0, 0x0, 0x0) 16:05:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:05:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 21) 16:05:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 21) 16:05:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 21) 16:05:53 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:05:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 22) 16:05:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 22) 16:05:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:05:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:05:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 22) [ 594.180822] FAULT_INJECTION: forcing a failure. [ 594.180822] name failslab, interval 1, probability 0, space 0, times 0 [ 594.181769] CPU: 1 PID: 5572 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 594.182403] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.183016] Call Trace: [ 594.183224] [ 594.183407] dump_stack_lvl+0xc1/0xf0 [ 594.183720] should_fail_ex+0x4b4/0x5b0 [ 594.184036] ? jbd2__journal_start+0x194/0x810 [ 594.184400] should_failslab+0x9/0x20 [ 594.184704] kmem_cache_alloc+0x61/0x390 [ 594.185018] ? lock_is_held_type+0x9f/0x120 [ 594.185367] jbd2__journal_start+0x194/0x810 [ 594.185719] __ext4_journal_start_sb+0x3d7/0x560 [ 594.186088] ? ext4_dirty_inode+0xa5/0x130 [ 594.186429] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 594.186885] ext4_dirty_inode+0xa5/0x130 [ 594.187207] __mark_inode_dirty+0x1aa/0xc10 [ 594.187555] generic_write_end+0x319/0x3d0 [ 594.187892] ext4_da_write_end+0x1e4/0xb10 [ 594.188230] generic_perform_write+0x333/0x5e0 [ 594.188605] ? __pfx_generic_perform_write+0x10/0x10 [ 594.189004] ? __pfx_file_modified_flags+0x10/0x10 [ 594.189397] ext4_buffered_write_iter+0x123/0x3d0 [ 594.189771] ? iter_file_splice_write+0x162/0xcb0 [ 594.190184] ext4_file_write_iter+0x36d/0x19b0 [ 594.190545] ? iter_file_splice_write+0x162/0xcb0 [ 594.190916] ? kasan_save_stack+0x32/0x50 [ 594.191244] ? kasan_save_stack+0x22/0x50 [ 594.191572] ? kasan_set_track+0x25/0x30 [ 594.191890] ? __kasan_kmalloc+0x7f/0x90 [ 594.192213] ? __kmalloc+0x5d/0x160 [ 594.192500] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 594.192885] ? do_splice_direct+0x1bb/0x290 [ 594.193220] ? do_sendfile+0xb67/0x1300 [ 594.193551] ? __x64_sys_sendfile64+0x1d5/0x210 [ 594.193915] ? do_syscall_64+0x3f/0x90 [ 594.194242] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.194661] ? __pfx_perf_trace_lock+0x10/0x10 [ 594.195056] ? lock_is_held_type+0x9f/0x120 [ 594.195436] do_iter_readv_writev+0x217/0x3c0 [ 594.195824] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 594.196242] ? avc_policy_seqno+0x9/0x20 [ 594.196602] ? security_file_permission+0xb5/0xe0 [ 594.197022] do_iter_write+0x186/0x820 [ 594.197353] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 594.197770] ? iter_file_splice_write+0x162/0xcb0 [ 594.198227] ? kasan_set_track+0x25/0x30 [ 594.198555] vfs_iter_write+0x7a/0xb0 [ 594.198863] iter_file_splice_write+0x737/0xcb0 [ 594.199241] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.199658] ? __pfx_copy_splice_read+0x10/0x10 [ 594.200035] ? inode_security+0x105/0x140 [ 594.200377] ? security_file_permission+0xb5/0xe0 [ 594.200767] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.201179] direct_splice_actor+0x119/0x180 [ 594.201533] splice_direct_to_actor+0x349/0x9d0 [ 594.201910] ? __pfx_direct_splice_actor+0x10/0x10 [ 594.202312] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 594.202725] ? security_file_permission+0xb5/0xe0 [ 594.203106] do_splice_direct+0x1bb/0x290 [ 594.203435] ? __pfx_do_splice_direct+0x10/0x10 [ 594.203812] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 594.204222] ? lock_is_held_type+0x9f/0x120 [ 594.204569] do_sendfile+0xb67/0x1300 [ 594.204872] ? __pfx_do_sendfile+0x10/0x10 [ 594.205218] __x64_sys_sendfile64+0x1d5/0x210 [ 594.205573] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 594.205970] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 594.206378] do_syscall_64+0x3f/0x90 [ 594.206676] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.207068] RIP: 0033:0x7fc9f99a3b19 [ 594.207366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.208691] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 594.209262] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 594.209794] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 594.210328] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 594.210854] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 594.211380] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 594.211924] [ 594.333952] FAULT_INJECTION: forcing a failure. [ 594.333952] name failslab, interval 1, probability 0, space 0, times 0 [ 594.335597] CPU: 0 PID: 5575 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 594.336902] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.338287] Call Trace: [ 594.338726] [ 594.339034] dump_stack_lvl+0xc1/0xf0 [ 594.339555] should_fail_ex+0x4b4/0x5b0 [ 594.340091] ? jbd2__journal_start+0x194/0x810 [ 594.340686] should_failslab+0x9/0x20 [ 594.341187] kmem_cache_alloc+0x61/0x390 [ 594.341718] ? lock_is_held_type+0x9f/0x120 [ 594.342321] jbd2__journal_start+0x194/0x810 [ 594.342916] __ext4_journal_start_sb+0x3d7/0x560 [ 594.343525] ? ext4_dirty_inode+0xa5/0x130 [ 594.344085] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 594.344710] ext4_dirty_inode+0xa5/0x130 [ 594.345251] __mark_inode_dirty+0x1aa/0xc10 [ 594.345834] generic_write_end+0x319/0x3d0 [ 594.346409] ext4_da_write_end+0x1e4/0xb10 [ 594.346982] generic_perform_write+0x333/0x5e0 [ 594.347606] ? __pfx_generic_perform_write+0x10/0x10 [ 594.348277] ? __pfx_file_modified_flags+0x10/0x10 [ 594.348937] ext4_buffered_write_iter+0x123/0x3d0 [ 594.349565] ? iter_file_splice_write+0x162/0xcb0 [ 594.350208] ext4_file_write_iter+0x36d/0x19b0 [ 594.350821] ? iter_file_splice_write+0x162/0xcb0 [ 594.351448] ? kasan_save_stack+0x32/0x50 [ 594.352002] ? kasan_save_stack+0x22/0x50 [ 594.352573] ? kasan_set_track+0x25/0x30 [ 594.353123] ? __kasan_kmalloc+0x7f/0x90 [ 594.353821] ? __kmalloc+0x5d/0x160 [ 594.354482] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 594.355305] ? do_splice_direct+0x1bb/0x290 [ 594.356052] ? do_sendfile+0xb67/0x1300 [ 594.356709] ? __x64_sys_sendfile64+0x1d5/0x210 [ 594.357504] ? do_syscall_64+0x3f/0x90 [ 594.358172] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.359063] ? __pfx_perf_trace_lock+0x10/0x10 [ 594.359844] ? lock_is_held_type+0x9f/0x120 [ 594.360462] do_iter_readv_writev+0x217/0x3c0 [ 594.361217] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 594.362046] ? avc_policy_seqno+0x9/0x20 [ 594.362793] ? security_file_permission+0xb5/0xe0 [ 594.363605] do_iter_write+0x186/0x820 [ 594.364254] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 594.365066] ? iter_file_splice_write+0x162/0xcb0 [ 594.365859] ? kasan_set_track+0x25/0x30 [ 594.366558] vfs_iter_write+0x7a/0xb0 [ 594.367204] iter_file_splice_write+0x737/0xcb0 [ 594.368002] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.368848] ? __pfx_copy_splice_read+0x10/0x10 [ 594.369633] ? inode_security+0x105/0x140 [ 594.370366] ? security_file_permission+0xb5/0xe0 [ 594.371174] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.372039] direct_splice_actor+0x119/0x180 [ 594.372801] splice_direct_to_actor+0x349/0x9d0 [ 594.373602] ? __pfx_direct_splice_actor+0x10/0x10 [ 594.374305] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 594.375188] ? security_file_permission+0xb5/0xe0 [ 594.376010] do_splice_direct+0x1bb/0x290 [ 594.376734] ? __pfx_do_splice_direct+0x10/0x10 [ 594.377402] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 594.378056] ? lock_is_held_type+0x9f/0x120 [ 594.378653] do_sendfile+0xb67/0x1300 [ 594.379149] ? __pfx_do_sendfile+0x10/0x10 [ 594.379690] __x64_sys_sendfile64+0x1d5/0x210 [ 594.380252] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 594.380869] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 594.381514] do_syscall_64+0x3f/0x90 [ 594.381973] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.382643] RIP: 0033:0x7f71504edb19 [ 594.383152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.385579] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 594.386633] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 594.387600] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 594.388560] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 594.389529] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 594.390500] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 594.391496] 16:05:53 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20c0}], 0x1, 0x0, 0x0, 0x0) 16:05:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 23) [ 594.536438] FAULT_INJECTION: forcing a failure. [ 594.536438] name failslab, interval 1, probability 0, space 0, times 0 [ 594.537262] CPU: 1 PID: 5586 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 594.537820] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.538446] Call Trace: [ 594.538629] [ 594.538804] dump_stack_lvl+0xc1/0xf0 [ 594.539125] should_fail_ex+0x4b4/0x5b0 [ 594.539412] ? jbd2__journal_start+0x194/0x810 [ 594.539787] should_failslab+0x9/0x20 [ 594.540106] kmem_cache_alloc+0x61/0x390 [ 594.540409] ? lock_is_held_type+0x9f/0x120 [ 594.540725] jbd2__journal_start+0x194/0x810 [ 594.541053] __ext4_journal_start_sb+0x3d7/0x560 [ 594.541426] ? ext4_dirty_inode+0xa5/0x130 [ 594.541731] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 594.542089] ext4_dirty_inode+0xa5/0x130 [ 594.542405] __mark_inode_dirty+0x1aa/0xc10 [ 594.542745] generic_write_end+0x319/0x3d0 [ 594.543088] ext4_da_write_end+0x1e4/0xb10 [ 594.543426] generic_perform_write+0x333/0x5e0 [ 594.543769] ? __pfx_generic_perform_write+0x10/0x10 [ 594.544143] ? __pfx_file_modified_flags+0x10/0x10 [ 594.544554] ext4_buffered_write_iter+0x123/0x3d0 [ 594.544998] ? iter_file_splice_write+0x162/0xcb0 [ 594.545451] ext4_file_write_iter+0x36d/0x19b0 [ 594.545883] ? iter_file_splice_write+0x162/0xcb0 [ 594.546348] ? kasan_save_stack+0x32/0x50 [ 594.546738] ? kasan_save_stack+0x22/0x50 [ 594.547128] ? kasan_set_track+0x25/0x30 [ 594.547455] ? __kasan_kmalloc+0x7f/0x90 [ 594.547760] ? __kmalloc+0x5d/0x160 [ 594.548049] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 594.548431] ? do_splice_direct+0x1bb/0x290 [ 594.548788] ? do_sendfile+0xb67/0x1300 [ 594.549092] ? __x64_sys_sendfile64+0x1d5/0x210 [ 594.549441] ? do_syscall_64+0x3f/0x90 [ 594.549726] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.550156] ? __pfx_perf_trace_lock+0x10/0x10 [ 594.550514] ? lock_is_held_type+0x9f/0x120 [ 594.550845] do_iter_readv_writev+0x217/0x3c0 [ 594.551193] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 594.551566] ? avc_policy_seqno+0x9/0x20 [ 594.551871] ? security_file_permission+0xb5/0xe0 [ 594.552263] do_iter_write+0x186/0x820 [ 594.552555] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 594.552916] ? iter_file_splice_write+0x162/0xcb0 [ 594.553272] ? kasan_set_track+0x25/0x30 [ 594.553595] vfs_iter_write+0x7a/0xb0 [ 594.554043] iter_file_splice_write+0x737/0xcb0 [ 594.554436] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.554839] ? __pfx_copy_splice_read+0x10/0x10 [ 594.555211] ? inode_security+0x105/0x140 [ 594.555574] ? security_file_permission+0xb5/0xe0 [ 594.556051] ? __pfx_iter_file_splice_write+0x10/0x10 [ 594.556453] direct_splice_actor+0x119/0x180 [ 594.556802] splice_direct_to_actor+0x349/0x9d0 [ 594.557233] ? __pfx_direct_splice_actor+0x10/0x10 [ 594.557612] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 594.557996] ? security_file_permission+0xb5/0xe0 [ 594.558387] do_splice_direct+0x1bb/0x290 [ 594.558714] ? __pfx_do_splice_direct+0x10/0x10 [ 594.559087] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 594.559489] ? lock_is_held_type+0x9f/0x120 [ 594.559824] do_sendfile+0xb67/0x1300 [ 594.560125] ? __pfx_do_sendfile+0x10/0x10 [ 594.560464] __x64_sys_sendfile64+0x1d5/0x210 [ 594.560814] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 594.561188] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 594.561557] do_syscall_64+0x3f/0x90 [ 594.561840] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 594.562224] RIP: 0033:0x7fc9f99a3b19 [ 594.562511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.563808] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 594.564345] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 594.564841] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 594.565337] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 594.565836] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 594.566363] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 594.566888] 16:06:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 23) 16:06:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:06:08 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:06:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 24) 16:06:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x40000, 0x180) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x0) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) fallocate(r4, 0x1, 0x9, 0x100) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 16:06:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:06:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) dup2(r2, r3) 16:06:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 24) 16:06:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 25) [ 609.190310] FAULT_INJECTION: forcing a failure. [ 609.190310] name failslab, interval 1, probability 0, space 0, times 0 [ 609.191335] CPU: 0 PID: 5612 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 609.191921] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 609.192499] Call Trace: [ 609.192693] [ 609.192861] dump_stack_lvl+0xc1/0xf0 [ 609.193167] should_fail_ex+0x4b4/0x5b0 [ 609.193461] ? ext4_init_io_end+0x27/0x180 [ 609.193769] should_failslab+0x9/0x20 [ 609.194047] kmem_cache_alloc+0x61/0x390 [ 609.194365] ext4_init_io_end+0x27/0x180 [ 609.194664] ext4_do_writepages+0xb2f/0x3150 [ 609.194998] ? lock_acquire+0x19a/0x4c0 [ 609.195293] ? do_writepages+0x1ad/0x650 [ 609.195603] ? __pfx_ext4_do_writepages+0x10/0x10 [ 609.195950] ? lock_is_held_type+0x9f/0x120 [ 609.196274] ext4_writepages+0x2fc/0x760 [ 609.196567] ? __pfx_ext4_writepages+0x10/0x10 [ 609.196900] ? perf_trace_lock+0xc1/0x480 [ 609.197210] ? perf_trace_lock+0xc1/0x480 [ 609.197526] ? find_held_lock+0x2c/0x110 [ 609.197831] ? __pfx_ext4_writepages+0x10/0x10 [ 609.198160] do_writepages+0x1ad/0x650 [ 609.198455] ? __pfx_do_writepages+0x10/0x10 [ 609.198781] ? do_raw_spin_lock+0x125/0x270 [ 609.199090] ? do_raw_spin_unlock+0x53/0x220 [ 609.199422] ? _raw_spin_unlock+0x1e/0x40 [ 609.199726] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 609.200119] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 609.200459] __filemap_fdatawrite_range+0xba/0x100 [ 609.200826] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 609.201225] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.201572] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 609.201933] ? lock_release+0x1e3/0x680 [ 609.202230] file_write_and_wait_range+0xd2/0x140 [ 609.202587] ext4_sync_file+0x25a/0xde0 [ 609.202879] ? __pfx_ext4_sync_file+0x10/0x10 [ 609.203204] vfs_fsync_range+0x147/0x240 [ 609.203504] ext4_buffered_write_iter+0x2ff/0x3d0 [ 609.203844] ? iter_file_splice_write+0x162/0xcb0 [ 609.204196] ext4_file_write_iter+0x36d/0x19b0 [ 609.204532] ? iter_file_splice_write+0x162/0xcb0 [ 609.204875] ? kasan_save_stack+0x32/0x50 [ 609.205178] ? kasan_save_stack+0x22/0x50 [ 609.205259] FAULT_INJECTION: forcing a failure. [ 609.205259] name failslab, interval 1, probability 0, space 0, times 0 [ 609.205477] ? kasan_set_track+0x25/0x30 [ 609.207241] ? __kasan_kmalloc+0x7f/0x90 [ 609.207546] ? __kmalloc+0x5d/0x160 [ 609.207807] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 609.208163] ? do_splice_direct+0x1bb/0x290 [ 609.208471] ? do_sendfile+0xb67/0x1300 [ 609.208759] ? __x64_sys_sendfile64+0x1d5/0x210 [ 609.209085] ? do_syscall_64+0x3f/0x90 [ 609.209370] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.209744] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.210081] ? lock_is_held_type+0x9f/0x120 [ 609.210415] do_iter_readv_writev+0x217/0x3c0 [ 609.210753] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 609.211116] ? avc_policy_seqno+0x9/0x20 [ 609.211425] ? security_file_permission+0xb5/0xe0 [ 609.211789] do_iter_write+0x186/0x820 [ 609.212065] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 609.212425] ? iter_file_splice_write+0x162/0xcb0 [ 609.212767] ? kasan_set_track+0x25/0x30 [ 609.213066] vfs_iter_write+0x7a/0xb0 [ 609.213349] iter_file_splice_write+0x737/0xcb0 [ 609.213697] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.214077] ? __pfx_copy_splice_read+0x10/0x10 [ 609.214427] ? inode_security+0x105/0x140 [ 609.214740] ? security_file_permission+0xb5/0xe0 [ 609.215093] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.215481] direct_splice_actor+0x119/0x180 [ 609.215820] splice_direct_to_actor+0x349/0x9d0 [ 609.216170] ? __pfx_direct_splice_actor+0x10/0x10 [ 609.216525] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 609.216905] ? security_file_permission+0xb5/0xe0 [ 609.217260] do_splice_direct+0x1bb/0x290 [ 609.217569] ? __pfx_do_splice_direct+0x10/0x10 [ 609.217908] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 609.218294] ? lock_is_held_type+0x9f/0x120 [ 609.218606] do_sendfile+0xb67/0x1300 [ 609.218893] ? __pfx_do_sendfile+0x10/0x10 [ 609.219200] __x64_sys_sendfile64+0x1d5/0x210 [ 609.219537] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 609.219909] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 609.220289] do_syscall_64+0x3f/0x90 [ 609.220572] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.220940] RIP: 0033:0x7f71504edb19 [ 609.221216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 609.222463] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.223029] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 609.223527] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 609.224030] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 609.224531] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 609.225036] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 609.225549] [ 609.225731] CPU: 1 PID: 5615 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 609.226925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 609.228036] Call Trace: [ 609.228404] [ 609.228735] dump_stack_lvl+0xc1/0xf0 [ 609.229307] should_fail_ex+0x4b4/0x5b0 [ 609.229882] ? ext4_init_io_end+0x27/0x180 [ 609.230503] should_failslab+0x9/0x20 [ 609.231050] kmem_cache_alloc+0x61/0x390 [ 609.231644] ext4_init_io_end+0x27/0x180 [ 609.232227] ext4_do_writepages+0xc31/0x3150 [ 609.232883] ? lock_acquire+0x19a/0x4c0 [ 609.233457] ? do_writepages+0x1ad/0x650 16:06:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0x40000010000027e) [ 609.234015] ? __pfx_ext4_do_writepages+0x10/0x10 [ 609.234837] ? lock_is_held_type+0x9f/0x120 [ 609.235472] ext4_writepages+0x2fc/0x760 [ 609.236054] ? __pfx_ext4_writepages+0x10/0x10 [ 609.236662] ? perf_trace_lock+0xc1/0x480 [ 609.237252] ? perf_trace_lock+0xc1/0x480 [ 609.237835] ? find_held_lock+0x2c/0x110 [ 609.238443] ? __pfx_ext4_writepages+0x10/0x10 [ 609.239080] do_writepages+0x1ad/0x650 [ 609.239643] ? __pfx_do_writepages+0x10/0x10 [ 609.240263] ? do_raw_spin_lock+0x125/0x270 [ 609.240845] ? do_raw_spin_unlock+0x53/0x220 [ 609.241482] ? _raw_spin_unlock+0x1e/0x40 [ 609.242048] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 609.242797] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 609.243432] __filemap_fdatawrite_range+0xba/0x100 [ 609.244136] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 609.244878] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.245560] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 609.246222] ? lock_release+0x1e3/0x680 [ 609.246810] file_write_and_wait_range+0xd2/0x140 [ 609.247493] ext4_sync_file+0x25a/0xde0 [ 609.248069] ? __pfx_ext4_sync_file+0x10/0x10 [ 609.248690] vfs_fsync_range+0x147/0x240 [ 609.249272] ext4_buffered_write_iter+0x2ff/0x3d0 [ 609.249924] ? iter_file_splice_write+0x162/0xcb0 [ 609.250616] ext4_file_write_iter+0x36d/0x19b0 [ 609.251242] ? iter_file_splice_write+0x162/0xcb0 [ 609.251921] ? kasan_save_stack+0x32/0x50 [ 609.252495] ? kasan_save_stack+0x22/0x50 [ 609.253096] ? kasan_set_track+0x25/0x30 [ 609.253653] ? __kasan_kmalloc+0x7f/0x90 [ 609.254228] ? __kmalloc+0x5d/0x160 [ 609.254747] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 609.255437] ? do_splice_direct+0x1bb/0x290 [ 609.256045] ? do_sendfile+0xb67/0x1300 [ 609.256604] ? __x64_sys_sendfile64+0x1d5/0x210 [ 609.257245] ? do_syscall_64+0x3f/0x90 [ 609.257802] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.258527] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.259181] ? lock_is_held_type+0x9f/0x120 [ 609.259790] do_iter_readv_writev+0x217/0x3c0 [ 609.260448] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 609.261164] ? avc_policy_seqno+0x9/0x20 [ 609.261773] ? security_file_permission+0xb5/0xe0 16:06:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x10000027f) [ 609.262470] do_iter_write+0x186/0x820 [ 609.263121] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 609.263823] ? iter_file_splice_write+0x162/0xcb0 [ 609.264484] ? kasan_set_track+0x25/0x30 [ 609.265070] vfs_iter_write+0x7a/0xb0 [ 609.265611] iter_file_splice_write+0x737/0xcb0 [ 609.266339] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.267064] ? __pfx_copy_splice_read+0x10/0x10 [ 609.267740] ? inode_security+0x105/0x140 [ 609.268341] ? security_file_permission+0xb5/0xe0 [ 609.269052] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.269766] direct_splice_actor+0x119/0x180 [ 609.270455] splice_direct_to_actor+0x349/0x9d0 [ 609.271132] ? __pfx_direct_splice_actor+0x10/0x10 [ 609.271843] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 609.272588] ? security_file_permission+0xb5/0xe0 [ 609.273310] do_splice_direct+0x1bb/0x290 [ 609.273897] ? __pfx_do_splice_direct+0x10/0x10 [ 609.274596] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 609.275317] ? lock_is_held_type+0x9f/0x120 [ 609.275977] do_sendfile+0xb67/0x1300 [ 609.276553] ? __pfx_do_sendfile+0x10/0x10 [ 609.277181] __x64_sys_sendfile64+0x1d5/0x210 [ 609.277824] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 609.278551] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 609.279339] do_syscall_64+0x3f/0x90 [ 609.279884] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.280614] RIP: 0033:0x7fc9f99a3b19 [ 609.281133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 609.283629] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.284781] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 609.285797] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 609.286811] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 609.287842] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 609.288810] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 609.289811] 16:06:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 25) 16:06:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) recvmmsg$unix(r0, &(0x7f0000001940)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1}}, {{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000240)=""/219, 0xdb}, {&(0x7f0000000340)=""/98, 0x62}, {&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/110, 0x6e}, {&(0x7f00000016c0)=""/96, 0x60}], 0x8, &(0x7f00000017c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x3, 0x1, 0x0) write$P9_RREADDIR(r2, &(0x7f0000001a00)={0x68, 0x29, 0x1, {0x7, [{{0x80, 0x1, 0x6}, 0x2, 0x80, 0x7, './file1'}, {{0x84, 0x2, 0x3}, 0x3f, 0xe7, 0x7, './file1'}, {{0x4, 0x1, 0x6}, 0x100000000, 0x6, 0x7, './file1'}]}}, 0x68) 16:06:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 609.493698] FAULT_INJECTION: forcing a failure. [ 609.493698] name failslab, interval 1, probability 0, space 0, times 0 [ 609.495325] CPU: 1 PID: 5624 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 609.496412] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 609.497496] Call Trace: [ 609.497860] [ 609.498181] dump_stack_lvl+0xc1/0xf0 [ 609.498776] should_fail_ex+0x4b4/0x5b0 [ 609.499349] ? ext4_init_io_end+0x27/0x180 [ 609.499948] should_failslab+0x9/0x20 [ 609.500488] kmem_cache_alloc+0x61/0x390 [ 609.501067] ext4_init_io_end+0x27/0x180 [ 609.501647] ext4_do_writepages+0xb2f/0x3150 [ 609.502305] ? lock_acquire+0x19a/0x4c0 [ 609.502863] ? do_writepages+0x1ad/0x650 [ 609.503462] ? __pfx_ext4_do_writepages+0x10/0x10 [ 609.504186] ? lock_is_held_type+0x9f/0x120 [ 609.504840] ext4_writepages+0x2fc/0x760 [ 609.505453] ? __pfx_ext4_writepages+0x10/0x10 [ 609.506131] ? perf_trace_lock+0xc1/0x480 [ 609.506764] ? perf_trace_lock+0xc1/0x480 [ 609.507405] ? find_held_lock+0x2c/0x110 [ 609.508032] ? __pfx_ext4_writepages+0x10/0x10 [ 609.508715] do_writepages+0x1ad/0x650 [ 609.509313] ? __pfx_do_writepages+0x10/0x10 [ 609.509970] ? do_raw_spin_lock+0x125/0x270 [ 609.510654] ? do_raw_spin_unlock+0x53/0x220 [ 609.511317] ? _raw_spin_unlock+0x1e/0x40 [ 609.511937] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 609.512725] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 609.513425] __filemap_fdatawrite_range+0xba/0x100 [ 609.514167] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 609.514988] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.515688] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 609.516411] ? lock_release+0x1e3/0x680 [ 609.517015] file_write_and_wait_range+0xd2/0x140 [ 609.517742] ext4_sync_file+0x25a/0xde0 [ 609.518352] ? __pfx_ext4_sync_file+0x10/0x10 [ 609.519020] vfs_fsync_range+0x147/0x240 [ 609.519638] ext4_buffered_write_iter+0x2ff/0x3d0 [ 609.520347] ? iter_file_splice_write+0x162/0xcb0 [ 609.521064] ext4_file_write_iter+0x36d/0x19b0 [ 609.521770] ? iter_file_splice_write+0x162/0xcb0 [ 609.522480] ? kasan_save_stack+0x32/0x50 [ 609.523103] ? kasan_save_stack+0x22/0x50 [ 609.523745] ? kasan_set_track+0x25/0x30 [ 609.524351] ? __kasan_kmalloc+0x7f/0x90 [ 609.524963] ? __kmalloc+0x5d/0x160 [ 609.525512] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 609.526241] ? do_splice_direct+0x1bb/0x290 [ 609.526939] ? do_sendfile+0xb67/0x1300 [ 609.527531] ? __x64_sys_sendfile64+0x1d5/0x210 [ 609.528234] ? do_syscall_64+0x3f/0x90 [ 609.528809] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.529592] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.530278] ? lock_is_held_type+0x9f/0x120 [ 609.530965] do_iter_readv_writev+0x217/0x3c0 [ 609.531652] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 609.532407] ? avc_policy_seqno+0x9/0x20 [ 609.533040] ? security_file_permission+0xb5/0xe0 [ 609.533789] do_iter_write+0x186/0x820 [ 609.534380] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 609.535128] ? iter_file_splice_write+0x162/0xcb0 [ 609.535835] ? kasan_set_track+0x25/0x30 [ 609.536466] vfs_iter_write+0x7a/0xb0 [ 609.537043] iter_file_splice_write+0x737/0xcb0 [ 609.537760] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.538548] ? __pfx_copy_splice_read+0x10/0x10 [ 609.539276] ? inode_security+0x105/0x140 [ 609.539896] ? security_file_permission+0xb5/0xe0 [ 609.540605] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.541349] direct_splice_actor+0x119/0x180 [ 609.542015] splice_direct_to_actor+0x349/0x9d0 [ 609.542742] ? __pfx_direct_splice_actor+0x10/0x10 [ 609.543500] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 609.544282] ? security_file_permission+0xb5/0xe0 [ 609.545027] do_splice_direct+0x1bb/0x290 [ 609.545676] ? __pfx_do_splice_direct+0x10/0x10 [ 609.546400] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 609.547155] ? lock_is_held_type+0x9f/0x120 [ 609.547798] do_sendfile+0xb67/0x1300 [ 609.548385] ? __pfx_do_sendfile+0x10/0x10 [ 609.549023] __x64_sys_sendfile64+0x1d5/0x210 [ 609.549693] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 609.550431] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 609.551211] do_syscall_64+0x3f/0x90 [ 609.551775] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.552541] RIP: 0033:0x7f71504edb19 [ 609.553101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 609.555683] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.556777] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 609.557799] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 609.558826] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 609.559857] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 609.560879] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 609.561936] 16:06:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 26) [ 609.799958] FAULT_INJECTION: forcing a failure. [ 609.799958] name failslab, interval 1, probability 0, space 0, times 0 [ 609.800856] CPU: 0 PID: 5634 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 609.801406] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 609.801959] Call Trace: [ 609.802144] [ 609.802318] dump_stack_lvl+0xc1/0xf0 [ 609.802612] should_fail_ex+0x4b4/0x5b0 [ 609.802911] ? ext4_init_io_end+0x27/0x180 [ 609.803224] should_failslab+0x9/0x20 [ 609.803498] kmem_cache_alloc+0x61/0x390 [ 609.803802] ext4_init_io_end+0x27/0x180 [ 609.804096] ext4_do_writepages+0xc31/0x3150 [ 609.804427] ? lock_acquire+0x19a/0x4c0 [ 609.804721] ? do_writepages+0x1ad/0x650 [ 609.805023] ? __pfx_ext4_do_writepages+0x10/0x10 [ 609.805389] ? lock_is_held_type+0x9f/0x120 [ 609.805700] ext4_writepages+0x2fc/0x760 [ 609.805994] ? __pfx_ext4_writepages+0x10/0x10 [ 609.806333] ? perf_trace_lock+0xc1/0x480 [ 609.806633] ? perf_trace_lock+0xc1/0x480 [ 609.806942] ? find_held_lock+0x2c/0x110 [ 609.807243] ? __pfx_ext4_writepages+0x10/0x10 [ 609.807563] do_writepages+0x1ad/0x650 [ 609.807848] ? __pfx_do_writepages+0x10/0x10 [ 609.808165] ? do_raw_spin_lock+0x125/0x270 [ 609.808491] ? do_raw_spin_unlock+0x53/0x220 [ 609.808807] ? _raw_spin_unlock+0x1e/0x40 [ 609.809108] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 609.809493] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 609.809831] __filemap_fdatawrite_range+0xba/0x100 [ 609.810209] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 609.810633] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.810989] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 609.811367] ? lock_release+0x1e3/0x680 [ 609.811679] file_write_and_wait_range+0xd2/0x140 [ 609.812059] ext4_sync_file+0x25a/0xde0 [ 609.812356] ? __pfx_ext4_sync_file+0x10/0x10 [ 609.812698] vfs_fsync_range+0x147/0x240 [ 609.813011] ext4_buffered_write_iter+0x2ff/0x3d0 [ 609.813359] ? iter_file_splice_write+0x162/0xcb0 [ 609.813723] ext4_file_write_iter+0x36d/0x19b0 [ 609.814062] ? iter_file_splice_write+0x162/0xcb0 [ 609.814416] ? kasan_save_stack+0x32/0x50 [ 609.814730] ? kasan_save_stack+0x22/0x50 [ 609.815053] ? kasan_set_track+0x25/0x30 [ 609.815372] ? __kasan_kmalloc+0x7f/0x90 [ 609.815681] ? __kmalloc+0x5d/0x160 [ 609.815960] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 609.816323] ? do_splice_direct+0x1bb/0x290 [ 609.816665] ? do_sendfile+0xb67/0x1300 [ 609.816951] ? __x64_sys_sendfile64+0x1d5/0x210 [ 609.817309] ? do_syscall_64+0x3f/0x90 [ 609.817587] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.817990] ? __pfx_perf_trace_lock+0x10/0x10 [ 609.818331] ? lock_is_held_type+0x9f/0x120 [ 609.818670] do_iter_readv_writev+0x217/0x3c0 [ 609.819003] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 609.819396] ? avc_policy_seqno+0x9/0x20 [ 609.819697] ? security_file_permission+0xb5/0xe0 [ 609.820070] do_iter_write+0x186/0x820 [ 609.820360] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 609.820733] ? iter_file_splice_write+0x162/0xcb0 [ 609.821071] ? kasan_set_track+0x25/0x30 [ 609.821394] vfs_iter_write+0x7a/0xb0 [ 609.821667] iter_file_splice_write+0x737/0xcb0 [ 609.822039] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.822424] ? __pfx_copy_splice_read+0x10/0x10 [ 609.822788] ? inode_security+0x105/0x140 [ 609.823100] ? security_file_permission+0xb5/0xe0 [ 609.823472] ? __pfx_iter_file_splice_write+0x10/0x10 [ 609.823849] direct_splice_actor+0x119/0x180 [ 609.824188] splice_direct_to_actor+0x349/0x9d0 [ 609.824526] ? __pfx_direct_splice_actor+0x10/0x10 [ 609.824919] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 609.825292] ? security_file_permission+0xb5/0xe0 [ 609.825670] do_splice_direct+0x1bb/0x290 [ 609.825982] ? __pfx_do_splice_direct+0x10/0x10 [ 609.826351] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 609.826757] ? lock_is_held_type+0x9f/0x120 [ 609.827099] do_sendfile+0xb67/0x1300 [ 609.827396] ? __pfx_do_sendfile+0x10/0x10 [ 609.827732] __x64_sys_sendfile64+0x1d5/0x210 [ 609.828078] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 609.828469] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 609.828870] do_syscall_64+0x3f/0x90 [ 609.829152] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 609.829535] RIP: 0033:0x7fc9f99a3b19 [ 609.829800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 609.831142] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.831702] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 609.832222] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 609.832763] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 609.833284] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 609.833816] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 609.834363] 16:06:21 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:06:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = open_tree(r0, &(0x7f0000000040)='./file1\x00', 0x101) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0xfffffff7, @remote, 0xd}, 0x1c) 16:06:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 27) 16:06:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x40000, 0x180) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x0) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) fallocate(r4, 0x1, 0x9, 0x100) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 16:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 26) 16:06:21 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:06:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 622.119879] FAULT_INJECTION: forcing a failure. [ 622.119879] name failslab, interval 1, probability 0, space 0, times 0 [ 622.121541] CPU: 0 PID: 5654 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 622.122679] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 622.123795] Call Trace: [ 622.124167] [ 622.124499] dump_stack_lvl+0xc1/0xf0 [ 622.125065] should_fail_ex+0x4b4/0x5b0 [ 622.125653] ? ext4_init_io_end+0x27/0x180 [ 622.126257] should_failslab+0x9/0x20 [ 622.126848] kmem_cache_alloc+0x61/0x390 [ 622.127448] ext4_init_io_end+0x27/0x180 [ 622.128041] ext4_do_writepages+0xc31/0x3150 [ 622.128693] ? lock_acquire+0x19a/0x4c0 [ 622.129262] ? do_writepages+0x1ad/0x650 [ 622.129844] ? __pfx_ext4_do_writepages+0x10/0x10 [ 622.130538] ? lock_is_held_type+0x9f/0x120 [ 622.131160] ext4_writepages+0x2fc/0x760 [ 622.131730] ? __pfx_ext4_writepages+0x10/0x10 [ 622.132369] ? do_writepages+0x50d/0x650 [ 622.132976] ? __pfx_ext4_writepages+0x10/0x10 [ 622.133609] do_writepages+0x1ad/0x650 [ 622.134186] ? __pfx_do_writepages+0x10/0x10 [ 622.134824] ? do_raw_spin_lock+0x125/0x270 [ 622.135439] ? do_raw_spin_unlock+0x53/0x220 [ 622.136078] ? _raw_spin_unlock+0x1e/0x40 [ 622.136671] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 622.137432] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 622.138093] __filemap_fdatawrite_range+0xba/0x100 [ 622.138818] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 622.139588] ? __pfx_perf_trace_lock+0x10/0x10 [ 622.140259] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 622.140958] ? lock_release+0x1e3/0x680 [ 622.141532] file_write_and_wait_range+0xd2/0x140 [ 622.142226] ext4_sync_file+0x25a/0xde0 [ 622.142785] ? __pfx_ext4_sync_file+0x10/0x10 [ 622.143418] vfs_fsync_range+0x147/0x240 [ 622.143995] ext4_buffered_write_iter+0x2ff/0x3d0 [ 622.144674] ? iter_file_splice_write+0x162/0xcb0 [ 622.145346] ext4_file_write_iter+0x36d/0x19b0 [ 622.145993] ? iter_file_splice_write+0x162/0xcb0 [ 622.146688] ? kasan_save_stack+0x32/0x50 [ 622.147283] ? kasan_save_stack+0x22/0x50 [ 622.147882] ? kasan_set_track+0x25/0x30 [ 622.148459] ? __kasan_kmalloc+0x7f/0x90 [ 622.149054] ? __kmalloc+0x5d/0x160 [ 622.149566] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 622.150274] ? do_splice_direct+0x1bb/0x290 [ 622.150906] ? do_sendfile+0xb67/0x1300 [ 622.151482] ? __x64_sys_sendfile64+0x1d5/0x210 [ 622.152127] ? do_syscall_64+0x3f/0x90 [ 622.152685] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 622.153411] ? __pfx_perf_trace_lock+0x10/0x10 [ 622.154076] ? lock_is_held_type+0x9f/0x120 [ 622.154714] do_iter_readv_writev+0x217/0x3c0 [ 622.155386] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 622.156091] ? avc_policy_seqno+0x9/0x20 [ 622.156699] ? security_file_permission+0xb5/0xe0 [ 622.157391] do_iter_write+0x186/0x820 [ 622.157936] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 622.158620] ? iter_file_splice_write+0x162/0xcb0 [ 622.159313] ? kasan_set_track+0x25/0x30 [ 622.159889] vfs_iter_write+0x7a/0xb0 [ 622.160452] iter_file_splice_write+0x737/0xcb0 [ 622.161116] ? __pfx_iter_file_splice_write+0x10/0x10 [ 622.161863] ? __pfx_copy_splice_read+0x10/0x10 [ 622.162555] ? inode_security+0x105/0x140 [ 622.163175] ? security_file_permission+0xb5/0xe0 [ 622.163990] ? __pfx_iter_file_splice_write+0x10/0x10 [ 622.164934] direct_splice_actor+0x119/0x180 [ 622.165764] splice_direct_to_actor+0x349/0x9d0 [ 622.166633] ? __pfx_direct_splice_actor+0x10/0x10 [ 622.167551] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 622.168505] ? security_file_permission+0xb5/0xe0 [ 622.169447] do_splice_direct+0x1bb/0x290 [ 622.170233] ? __pfx_do_splice_direct+0x10/0x10 [ 622.171149] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 622.172101] ? lock_is_held_type+0x9f/0x120 [ 622.172910] do_sendfile+0xb67/0x1300 [ 622.173624] ? __pfx_do_sendfile+0x10/0x10 [ 622.174426] __x64_sys_sendfile64+0x1d5/0x210 [ 622.175256] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 622.176163] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 622.177149] do_syscall_64+0x3f/0x90 [ 622.177840] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 622.178802] RIP: 0033:0x7fc9f99a3b19 [ 622.179486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 622.182603] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 622.183913] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 622.185161] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 622.186383] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 622.187625] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 622.188828] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 622.190091] [ 622.194919] FAULT_INJECTION: forcing a failure. [ 622.194919] name failslab, interval 1, probability 0, space 0, times 0 [ 622.196444] CPU: 0 PID: 5656 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 622.197525] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 622.198635] Call Trace: [ 622.199011] [ 622.199331] dump_stack_lvl+0xc1/0xf0 [ 622.199887] should_fail_ex+0x4b4/0x5b0 [ 622.200445] ? ext4_init_io_end+0x27/0x180 [ 622.201031] should_failslab+0x9/0x20 [ 622.201563] kmem_cache_alloc+0x61/0x390 [ 622.202147] ext4_init_io_end+0x27/0x180 [ 622.202733] ext4_do_writepages+0xc31/0x3150 [ 622.203378] ? lock_acquire+0x19a/0x4c0 [ 622.203932] ? do_writepages+0x1ad/0x650 [ 622.204515] ? __pfx_ext4_do_writepages+0x10/0x10 [ 622.205201] ? lock_is_held_type+0x9f/0x120 [ 622.205830] ext4_writepages+0x2fc/0x760 [ 622.206397] ? __pfx_ext4_writepages+0x10/0x10 [ 622.207071] ? do_writepages+0x50d/0x650 [ 622.207677] ? __pfx_ext4_writepages+0x10/0x10 [ 622.208319] do_writepages+0x1ad/0x650 [ 622.208885] ? __pfx_do_writepages+0x10/0x10 [ 622.209518] ? do_raw_spin_lock+0x125/0x270 [ 622.210125] ? do_raw_spin_unlock+0x53/0x220 [ 622.210730] ? _raw_spin_unlock+0x1e/0x40 [ 622.211273] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 622.211960] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 622.212574] __filemap_fdatawrite_range+0xba/0x100 [ 622.213219] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 622.213935] ? __pfx_perf_trace_lock+0x10/0x10 [ 622.214560] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 622.215202] ? lock_release+0x1e3/0x680 [ 622.215729] file_write_and_wait_range+0xd2/0x140 [ 622.216366] ext4_sync_file+0x25a/0xde0 [ 622.216882] ? __pfx_ext4_sync_file+0x10/0x10 [ 622.217471] vfs_fsync_range+0x147/0x240 [ 622.218007] ext4_buffered_write_iter+0x2ff/0x3d0 [ 622.218648] ? iter_file_splice_write+0x162/0xcb0 [ 622.219276] ext4_file_write_iter+0x36d/0x19b0 [ 622.219876] ? iter_file_splice_write+0x162/0xcb0 [ 622.220489] ? kasan_save_stack+0x32/0x50 [ 622.221034] ? kasan_save_stack+0x22/0x50 [ 622.221575] ? kasan_set_track+0x25/0x30 [ 622.222101] ? __kasan_kmalloc+0x7f/0x90 [ 622.222639] ? __kmalloc+0x5d/0x160 [ 622.223117] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 622.223747] ? do_splice_direct+0x1bb/0x290 [ 622.224317] ? do_sendfile+0xb67/0x1300 [ 622.224828] ? __x64_sys_sendfile64+0x1d5/0x210 [ 622.225429] ? do_syscall_64+0x3f/0x90 [ 622.225923] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 622.226622] ? __pfx_perf_trace_lock+0x10/0x10 [ 622.227224] ? lock_is_held_type+0x9f/0x120 [ 622.227799] do_iter_readv_writev+0x217/0x3c0 [ 622.228398] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 622.229046] ? avc_policy_seqno+0x9/0x20 [ 622.229601] ? security_file_permission+0xb5/0xe0 [ 622.230246] do_iter_write+0x186/0x820 [ 622.230769] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 622.231407] ? iter_file_splice_write+0x162/0xcb0 [ 622.232015] ? kasan_set_track+0x25/0x30 [ 622.232568] vfs_iter_write+0x7a/0xb0 [ 622.233101] iter_file_splice_write+0x737/0xcb0 [ 622.233883] ? __pfx_iter_file_splice_write+0x10/0x10 [ 622.234563] ? __pfx_copy_splice_read+0x10/0x10 [ 622.235190] ? inode_security+0x105/0x140 [ 622.235739] ? security_file_permission+0xb5/0xe0 [ 622.236378] ? __pfx_iter_file_splice_write+0x10/0x10 [ 622.237056] direct_splice_actor+0x119/0x180 [ 622.237657] splice_direct_to_actor+0x349/0x9d0 [ 622.238277] ? __pfx_direct_splice_actor+0x10/0x10 [ 622.238958] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 622.239639] ? security_file_permission+0xb5/0xe0 [ 622.240295] do_splice_direct+0x1bb/0x290 [ 622.240849] ? __pfx_do_splice_direct+0x10/0x10 [ 622.241475] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 622.242156] ? lock_is_held_type+0x9f/0x120 [ 622.242744] do_sendfile+0xb67/0x1300 [ 622.243253] ? __pfx_do_sendfile+0x10/0x10 [ 622.243824] __x64_sys_sendfile64+0x1d5/0x210 [ 622.244423] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 622.245069] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 622.245750] do_syscall_64+0x3f/0x90 [ 622.246241] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 622.246925] RIP: 0033:0x7f71504edb19 [ 622.247404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 622.249680] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 622.250682] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 622.251605] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 622.252561] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 622.253504] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 622.254417] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 622.255384] 16:06:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x40000, 0x180) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x0) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) fallocate(r4, 0x1, 0x9, 0x100) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 16:06:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:33 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:06:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:33 executing program 4: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000010180)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f00000011c0)=""/197, 0xc5}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000013c0)=""/122, 0x7a}, {&(0x7f0000001440)=""/6, 0x6}, {&(0x7f0000001480)=""/95, 0x5f}, {&(0x7f0000001500)=""/24, 0x18}, {&(0x7f0000001540)=""/4096, 0x1000}], 0xa, &(0x7f0000002600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f00000026c0), 0x6e, &(0x7f0000005bc0)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/152, 0x98}, {&(0x7f0000004800)=""/164, 0xa4}, {&(0x7f00000048c0)=""/115, 0x73}, {&(0x7f0000004940)=""/13, 0xd}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/37, 0x25}, {&(0x7f00000059c0)=""/240, 0xf0}, {&(0x7f0000005ac0)=""/221, 0xdd}], 0xa}}, {{&(0x7f0000005c80)=@abs, 0x6e, &(0x7f0000005f80)=[{&(0x7f0000005d00)=""/139, 0x8b}, {&(0x7f0000005dc0)=""/8, 0x8}, {&(0x7f0000005e00)=""/51, 0x33}, {&(0x7f0000005e40)=""/42, 0x2a}, {&(0x7f0000005e80)=""/210, 0xd2}], 0x5, &(0x7f0000006000)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x80}}, {{&(0x7f0000006080)=@abs, 0x6e, &(0x7f0000008440)=[{&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/233, 0xe9}, {&(0x7f0000007200)=""/204, 0xcc}, {&(0x7f0000007300)=""/20, 0x14}, {&(0x7f0000007340)}, {&(0x7f0000007380)=""/4096, 0x1000}, {&(0x7f0000008380)=""/129, 0x81}], 0x7}}, {{&(0x7f00000084c0), 0x6e, &(0x7f0000009a00)=[{&(0x7f0000008540)=""/165, 0xa5}, {&(0x7f0000008600)=""/195, 0xc3}, {&(0x7f0000008700)=""/150, 0x96}, {&(0x7f00000087c0)=""/202, 0xca}, {&(0x7f00000088c0)=""/235, 0xeb}, {&(0x7f00000089c0)}, {&(0x7f0000008a00)=""/4096, 0x1000}], 0x7, &(0x7f0000009a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000009b00), 0x6e, &(0x7f000000af40)=[{&(0x7f0000009b80)=""/167, 0xa7}, {&(0x7f0000009c40)=""/242, 0xf2}, {&(0x7f0000009d40)=""/119, 0x77}, {&(0x7f0000009dc0)=""/4096, 0x1000}, {&(0x7f000000adc0)=""/188, 0xbc}, {&(0x7f000000ae80)=""/53, 0x35}, {&(0x7f000000aec0)=""/118, 0x76}], 0x7, &(0x7f000000afc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f000000b000)=@abs, 0x6e, &(0x7f000000d580)=[{&(0x7f000000b080)=""/4096, 0x1000}, {&(0x7f000000c080)=""/205, 0xcd}, {&(0x7f000000c180)=""/239, 0xef}, {&(0x7f000000c280)=""/22, 0x16}, {&(0x7f000000c2c0)=""/58, 0x3a}, {&(0x7f000000c300)=""/78, 0x4e}, {&(0x7f000000c380)=""/4096, 0x1000}, {&(0x7f000000d380)=""/249, 0xf9}, {&(0x7f000000d480)=""/247, 0xf7}], 0x9, &(0x7f000000d640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f000000d6c0), 0x6e, &(0x7f000000fa00)=[{&(0x7f000000d740)=""/7, 0x7}, {&(0x7f000000d780)=""/233, 0xe9}, {&(0x7f000000d880)=""/197, 0xc5}, {&(0x7f000000d980)}, {&(0x7f000000d9c0)=""/29, 0x1d}, {&(0x7f000000da00)=""/4096, 0x1000}, {&(0x7f000000ea00)=""/4096, 0x1000}], 0x7, &(0x7f000000fa80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f000000fb40)=@abs, 0x6e, &(0x7f000000fd40)=[{&(0x7f000000fbc0)=""/139, 0x8b}, {&(0x7f000000fc80)=""/106, 0x6a}, {&(0x7f000000fd00)=""/32, 0x20}], 0x3}}, {{0x0, 0x0, &(0x7f00000100c0)=[{&(0x7f000000fd80)=""/17, 0x11}, {&(0x7f000000fdc0)=""/202, 0xca}, {&(0x7f000000fec0)=""/214, 0xd6}, {&(0x7f000000ffc0)=""/125, 0x7d}, {&(0x7f0000010040)=""/110, 0x6e}], 0x5, &(0x7f0000010140)=[@cred={{0x1c}}], 0x20}}], 0xa, 0x12000, 0x0) r19 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r19, 0x40187013, &(0x7f0000000040)) r20 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r20, 0x40187013, &(0x7f0000000040)) r21 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r21, 0x40187013, &(0x7f0000000040)) r22 = openat$cgroup(r8, &(0x7f00000117c0)='syz0\x00', 0x200002, 0x0) r23 = openat$dir(0xffffffffffffff9c, &(0x7f0000011800)='./file1\x00', 0x200, 0x44) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r10, 0xc018937e, &(0x7f0000011840)={{0x1, 0x1, 0x18, r9, @out_args}, './file0\x00'}) r25 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r25, 0x40187013, &(0x7f0000000040)) r26 = openat$cgroup_freezer_state(r17, &(0x7f0000011880), 0x2, 0x0) r27 = creat(&(0x7f00000118c0)='./file1\x00', 0x102) r28 = getgid() setresgid(0x0, r28, 0x0) sendmmsg$unix(r4, &(0x7f0000011a40)=[{{&(0x7f0000010400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000089c0)=[{&(0x7f0000010480)="780bca39db5bfa256a1efbfc6206baba251c15982999e2499a79b581611649796def1390c729246ae448947b96d44cf54736b475cb0305e0e3727eaa5fed92f77e10af56d563603e3d85bb44fee5f1658ce98fbb60b39d7598837e40e29557", 0x5f}, {&(0x7f0000007340)="319d3019204180e6d30a05c441406cfca9af6e7c4a2d6fdba272d4870bcdda57079d93301d97989e390198cdf91db4f7b3a106b5e68f6cad245abf6816a0", 0x3e}], 0x2, &(0x7f0000010600)=[@rights={{0x28, 0x1, 0x1, [r0, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r13, r3, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r7, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r6}}}], 0x90, 0x4800}}, {{0x0, 0x0, &(0x7f0000011740)=[{&(0x7f00000106c0)="75814bb0666e8656a8522d2dc5641d3c46524c64e2c40c29ca247aad19a9a27134070b7b6eda7d83bf98359def8945d7a845a97273a0675b264ac0d52d1524ae8e6d3c9d14bc3fedf3f6d14f51086280c8fef0538835bb151582883cfa3e57074f5641ab9faa9db409ddfe45518a925994c8f1f79eb1e19d574e37af83ca55d957ac7b641172936c5b6621a0542aeb5dcaaab55c16273c16c4443504acce0c011e188db5694bffdf0e158f647c4241b12c7d3fb33518bb2fa6ab12f3f6f1e48acda0cbe141d5cd47b01814ae9137b6ac0ffb1ff9c035ffbb3b3819f82128fd15645d6fefe2d5fc1f921d48590b301fc9592608b81684de2a413b70114a1cdb8d59b7da645f1597b174a8c049e91fd49f8d279ead81bbc182324a454495eedd4c88f3b4d2192ecac39e01fc503e5794b8042aab8b1a1318bed9ee4241c7370872d44141365e8d6fea6a8f7c15c71e3c2f979ebcdc77709008a82839c1619ecde9d5fc3c123e401aa7b286c6028a482a1748b809f865aec56c29a0a0915abb4bc477bc076fc9663c65905e40f81123e92fc869297fae6a7c204faba216b0767c8fcba0aebed090e72658080260d5bf6f1f454749b38b2630c1f5ecf30b8ff996374b75b60e960208198bc26a0ffddc7fb60e2bb96c31e56468368ddc060dd838b34c9f2c2b2010529ed073e95e81e8f8924de8a69d076815e3846b44078235bd4ef8121c0551528a21f5a24cab5fc5279a4f97f289ee385e9d633a0dcfed30748326276720eb0eb143d01ab1dec96f115b363f9658ae53ac4a6a76dd17a0bd3b33b9936bdb8f7f02e35fa484423b5d1b176cc38bd150cae281030b0ef9b71affb2b1e24f234afec7385bd556fe267edb133b22611fd74a6ae5cc2d34dfab2cb95f1f533378d3e33285045f3d8f1b9f92f309212f7a1030c163af51336d0d35d2779c04073d3bed586f1720fbf31e13f7448dbbf336f38ba5fca8e144fc9f2dc7bf7587f3e95d28da399ef432449522532b003d6c54c0789f5f67c272eed953b5d762898fcadfc552bfcf582e3030f935035e02fb42525d2716e20678962c8ee917aadb9e10e8064723f914cfc04ac4e6eacc37c5511e0d8230cc0795439c4450f53b1a79345ebc7f0eb578e89f07a3dd837f46202755eacaed7cea13d207c68576b9a62e792eaa723f67b2cfe947bf86955ac14b81606ea9431fcfb6ce5e17ea75ce4627ebe7e87b5729c455f8188cba8cd94f90d0df0b81f983a019ebed03cb6406eff57a4ea20e08e6c87d723740e5bd89cade4e8beba20b7347a105c7231266344a578e087f1a2bf32b66fb8b4a65691659e07faeccf6009751e15c92ebfccd41cace31770e3357836fe3cf45c9450f777f7f5898239504d93e858cffe1e6cae807ac36bbfddd30bda8ba8312c3827d418c083e355be6a16b716edea6ac8900a30dc0ccd23a837f1fe5664e559bad2f5ff48f293619c83d10ec1f5fbae1fc325f82465c5426260df33716921f1bfa5e20f487ab1ac225b69b917ef67740572a23ab714138a8889b61664995bbff58d35f5f4335e1438ef7aaacba521e050e7ea777c79dd4ea8f9ee56c7a169486b13a0dc1d016234585df91379442298d10e1b441707bdf904f5114347fe35bff5f01a39c48a3cefaec787ec4df1e2f72739e50f4a66ecd8dcf01b0f889dc62e33a7e29c01ca858eb011e3702251e158bfc164c667c2b7d760551d6ee5007da6efe37efa2eaa67ce1f3ff84b74f8ffcfe296463abf7533ccaa8996317cea12c91d5efec1782bd667c618d81f115c8b9e43a1f8148ca442b8dcafec166658cf29ef117bc9643b35877362c6163e2067b1d5b23b652dded52115266324230b5810d0dfc6fccd706d5f3858ed06625f0e5d5f35de8afbf66706d81f40ecac1aeefad43b62c1fedc49e5fbf6ba1d9fc7524a41603affd702b3c2967870b7a6d051604efdab56dc9e6ab561b5ba67baf165ae57bed5587f62ed2a3543b5779d79be606118f27d568c566aa7dcc3c280786a9e07518a7d215774e403a542b4ead27deb508ce609c7606dc77d1eed067c7e7f34d5809c551ac0491d3422be28cfa3dabd017d566dd365c37fe7088f2f0d93d0ba6d20527e41d38488aead9c7022a86cfe1bcb22f41f9833eded61ce1051c95c53ef7093a44a58a3c81a854b9e8eca1121e4e517962c87810218e624fa3c2f877ee6b33e18bc8bac28bcfba9c453327d0c02cd2a236ab7610e7152ca5b8cf2f9668d8f5031c029204b22442368aea37b3685234e9f1edf4c1570eed657ca9685b78aee7c3ecebbffe22dfde5108275211d1d375f83e27a644046777732ad927e712364f5cfcca1d0cd2640f92bd0dcf3255439be2dc3211f0f85af0ccd6704edc3d31343a9816a16eef45de3385bdc28602b4d478eb08f7badc38e400e6a0cb2cec34b046283a4bf16c16b75a4b7d5b6da58766cb9568cf4a17b2d46276ce23cbbbb1cc16d65916ec865085bc71d3353d6aa775a27088ec333403689da72059f943800da7d5b0c6100edf87146ae27f78ffbd21ca57ecfd753e9fdf56de07022c0e359ab7f68e45ef15726550a0ab9d6676265bd6cb31449cb58a5372ebd42f26f9258f7e9989e741b98179437459fcc06b58c40c85d9690e653fa5334c53a31cee87d47db33519818c55d053cb099b074d8f6b7e07a04337354f4042330ea36f6cf48ac7d62b79b7976b99baa3df5b35f40ea61b33029f1191603475b7adf3a426b22c4aa143a37e72ec68ba8e855ffc20f45d53285cb5012d5be6b82ffbe1669d0663d2e81644202263435e6debb7d01cc6ea1d0f0ee6a10cc7bc320a62d840e893ddedc2c33b739e520a4d3912b42adc4ad8a17f9cbfc06a538dadc3f87d16b3834f47b8e7d62d6d882eb74acefe0f0112e1aa1edc8d3de2fcb0eedc52d6ccd1098373765c7ed1b869816b511cb2d244e49b77ee52c5445f9d64552adeb643387c4e40f30479cf868e52569c71a411e2ab54d1771dc8c517d5627f5f091e3ab8759208b20f16eab7b9f98e20ee66c26a3f0137452c453b10eea57315c3818a728071f646c162cf06efeb86755ade649c3f97c0734c3b60cdc311518ad276c30de911c21ec5075135d497bf5fef615cf75a9b1d389604fa8c5f52e563f7e0d8ab07b84a3fe75bd7e00cacefdf820cb33a12fea1f98f5b498799d76d3895d2c9066b22e6e72d1bb8051c597940da952d848375b91fd3b433cd8e1fe0bd88eef25b108570b7210aae054986126a867e80ca87fc3a4fafa2b2655189155716fbea44b15809e569cdf9539957fc6c37bf7c5437d519db46a695838cccf83a74e76e8310fb72d0043e4c94e55ad6295f1b21ebad1ebec8e037aed2ee2bf976f66be891f0532a823e2dd6a59eeacc61df821ef8d93feaf5af85558a9610d796221a75f805f7f7c58b1c5bae753f451fb329f7b1cd563d278b5d17595a62d75aa481d7892bbe31495a8df4e2460785aa8692e21bd2f6979c87d46c91db08e312030b4fe4cbd84f535117914f5db31deefffe2d681685bfea831e9027214ee0fd83f279a8c4dad4cc7246f3b521547a4d93cac7d8ad8656e9863eac183a911127337fbbe0b1ce16fcc251261f3648ad651d850ee7b864adcd6c22380aec01b60d4ced1b862d5ae55194d0c416a8b0f6000fe617b12ecf6818cb0bdac110cc625e4578a80f312597dc16b944e78eda050aee9fc3b85bb27a0e90c4a9a021921ecfa776cea53bf5d7a59e0da43701a576c874066cfa739a71060f7b10d2568dc61f37ab54277b4cb64673813ebe0c0262f348f45f59937ce5498bcf7cf912cb6a23d5f66174ff0e4a41a15be3a6acb0fe48ffb66383ddfd354e121fa4ca44c6678ec9c14b57aedba9a7b3728b268b6a28d179c6768fe5031d7c998c287ff5d1c8e06f8971add90ccc814d52258013a7c43bdce78eb93f854d2008d313b7c672de4cc357d7b1ea70a51bf0d87481aff9f100888f76167ccf06ac01bdde86711baca546f63015a002a49429440344b6dbe1381aff282e85cf5374adde585eed16e88bd3d8ed82d314b695338311f61b8a0c3cf373fd2c84eb456a914987d3066e988ef8e1fad43ecc6a9c183fcaf22634fca44d284056a1764587475172f6c016fd8dc35f4a1d537c80dad409cfa92a52f9fedfb3008cfd9428fced0805ca8a043cd6dab7787054054de988d8646153e9f5ca3ef7e20f93bdd62a784f2ed2d1a626f5b3e74754d7087f747ce8c543b511274611e7b9249799d0592c08fc213762004aeceebe7b86dcc9a998f43a9dbf3af07c0a673a3f03173457df65ac7fe2ea0268bcb370b97870cfa8adfdb65abe4b1d64dfa573aaa7810d2cef5d6a5089930cf40cd87342eecb2258c4930d3b398f0aaba4745e479b60ed27b3b96c249397d9642a94a7ed09599cc6bba19379b267637c559ab19b092afe3dd4e09c4b882cb140bcae53aefb9ae808bcb868bd1cb4d4b51407c8b339eb9ad7be5149b7f4dd42489169af6eb087c7da570b671aa6b7170c74db1079ecbb954be5aecadf768cb13f7787c232b194713eb631f093a4900e2b769e70d422cf14deae317886f372b89c400d9c1d046a6375371c862f78486e9bfb20e2baee480e8ef08cbb1cd17c305ff2650f35714de044da6ac608249955493f4b4851f76b26547914ee4d68295ec6736bdc394d4d58d5b3c30b582fe133021f1f374eb7adbee1c852c8fa2125dae6262afd22855128c09f7b83f5bab16585ba826759450c48bbe5ec13020c02707a351521385467e13a7ad83a7fcc57d2b54bb94ee672577aa49acf5859ec91b427d42d4b9c0bae45ee1648614c44792d3ad032c4cf7d0247eac59b3edad8c85a1bac441d68b6dd80c31bc1950092d5155d48ba98343e04fb75b8af6a54308f43ebe5615de48da350c9cef6a5e56983c9a4b275b4461ef6ff03873d05f7023d1f070c7073aea08d6b2d1d78249fbbf01606c581633e934af1abc6a912464676d532fb463e35376f23e298bf36e56eca7b0f12f3f10cca994acd4cdf35510c60703000b7bc9c574555ae2cdd7541375df39dbd557b6ff72477d124e196ddfe55d6e7e966740e5636223bc98d967d0c486ceccedf4f94bb55aa55c89b9cbb58bafc527478fdee350eb5e0b0208ad23dfd7e7ae27054254f88bfc19f26571c69cfc08e68bc73c65741ff28a2502a16a50af694cd48d7f31e18db354b8198eadf516d3a124474b39ba05a0c7dd2d77869e374fe8f0a8cb8c8a305337d87e628976b3a40f2efa7a18edacab6164c291cbc940b998597fd670e8be124a96b422d121bc385530523afe106febbbbf0fa21abd6f2330ed524ac993b642a7e6730187cfd39a86f74f014c55b2449b72ec3b9fe5e824a0d0bbf2bf0cdba0991639fac721f0af297d525a3a13bd700ff3d72dae21b8be6ce708bde6c6c2304dfa56469b4f0fa34aa5a727fd95b99afeeab100e256df1d107cb21635765c512c784a967fa3da75e51dd15c1e29c9984c08fa4c154ad043b9dbccaf55a5b622ef59e6ef3fc9bc3f1e6bea9a273a85e7285ab7e87fd9cd1dfaea00b2a741622c87b6a4b4b3c7ff01cbfca6a5d4447d87ab0cf77539c45d728bc7a9dbabfe35c40f990d4e47ad95da914b142e020aade7f0cb707b280692185fa40d619f9097e65866ea516ad71bbe0c6d0330815547af76d0bb787a6405594b817d5a1b129f1c457facbd3ea06f19e782b3eda8a19ff80ec1367c2ed925b816208a92e18c1d1dcf92183f448414968ac6af04dce41", 0x1000}, {&(0x7f00000116c0)}, {&(0x7f0000011700)="2f3bc4bc674b1c4399", 0x9}], 0x3, &(0x7f0000011900)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r18]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r19, r20, r21, r22, r23, r12, r24]}}, @rights={{0x14, 0x1, 0x1, [r25]}}, @rights={{0x24, 0x1, 0x1, [r5, r18, r26, r17, r27]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r28}}}], 0x108, 0x8800}}], 0x2, 0x20004800) r29 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r30 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r29, r30, 0x0, 0x10000027f) 16:06:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:06:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x40000, 0x180) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x0) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) fallocate(r4, 0x1, 0x9, 0x100) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 16:06:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 27) 16:06:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 28) [ 634.000584] FAULT_INJECTION: forcing a failure. [ 634.000584] name failslab, interval 1, probability 0, space 0, times 0 [ 634.001419] CPU: 0 PID: 5683 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 634.001979] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 634.002540] Call Trace: [ 634.002985] [ 634.003341] dump_stack_lvl+0xc1/0xf0 [ 634.003939] should_fail_ex+0x4b4/0x5b0 [ 634.004548] ? jbd2__journal_start+0x194/0x810 [ 634.005235] should_failslab+0x9/0x20 [ 634.005823] kmem_cache_alloc+0x61/0x390 [ 634.006457] jbd2__journal_start+0x194/0x810 [ 634.007181] __ext4_journal_start_sb+0x3d7/0x560 [ 634.007894] ? ext4_do_writepages+0xdae/0x3150 [ 634.008556] ? ext4_meta_trans_blocks+0x252/0x310 [ 634.009300] ext4_do_writepages+0xdae/0x3150 [ 634.010004] ? lock_acquire+0x19a/0x4c0 [ 634.010600] ? do_writepages+0x1ad/0x650 [ 634.011241] ? __pfx_ext4_do_writepages+0x10/0x10 [ 634.011993] ? lock_is_held_type+0x9f/0x120 [ 634.012639] ext4_writepages+0x2fc/0x760 [ 634.013247] ? __pfx_ext4_writepages+0x10/0x10 [ 634.013932] ? do_writepages+0x50d/0x650 [ 634.014598] ? __pfx_ext4_writepages+0x10/0x10 [ 634.015259] do_writepages+0x1ad/0x650 [ 634.015856] ? __pfx_do_writepages+0x10/0x10 [ 634.016518] ? do_raw_spin_lock+0x125/0x270 [ 634.017176] ? do_raw_spin_unlock+0x53/0x220 [ 634.017848] ? _raw_spin_unlock+0x1e/0x40 [ 634.018473] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 634.019287] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 634.019886] __filemap_fdatawrite_range+0xba/0x100 [ 634.020516] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 634.021173] ? __pfx_perf_trace_lock+0x10/0x10 [ 634.021785] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 634.022372] ? lock_release+0x1e3/0x680 [ 634.022895] file_write_and_wait_range+0xd2/0x140 [ 634.023523] ext4_sync_file+0x25a/0xde0 [ 634.024000] ? __pfx_ext4_sync_file+0x10/0x10 [ 634.024576] vfs_fsync_range+0x147/0x240 [ 634.025068] ext4_buffered_write_iter+0x2ff/0x3d0 [ 634.025671] ? iter_file_splice_write+0x162/0xcb0 [ 634.026249] ext4_file_write_iter+0x36d/0x19b0 [ 634.026854] ? iter_file_splice_write+0x162/0xcb0 [ 634.027424] ? kasan_save_stack+0x32/0x50 [ 634.027961] ? kasan_save_stack+0x22/0x50 [ 634.028465] ? kasan_set_track+0x25/0x30 [ 634.028987] ? __kasan_kmalloc+0x7f/0x90 [ 634.029482] ? __kmalloc+0x5d/0x160 [ 634.029955] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 634.030547] ? do_splice_direct+0x1bb/0x290 [ 634.031134] ? do_sendfile+0xb67/0x1300 [ 634.031637] ? __x64_sys_sendfile64+0x1d5/0x210 [ 634.032198] ? do_syscall_64+0x3f/0x90 [ 634.032726] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 634.033401] ? __pfx_perf_trace_lock+0x10/0x10 [ 634.033988] ? lock_is_held_type+0x9f/0x120 [ 634.034560] do_iter_readv_writev+0x217/0x3c0 [ 634.035185] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 634.035848] ? avc_policy_seqno+0x9/0x20 [ 634.036393] ? security_file_permission+0xb5/0xe0 [ 634.037036] do_iter_write+0x186/0x820 [ 634.037547] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 634.038190] ? iter_file_splice_write+0x162/0xcb0 [ 634.038817] ? kasan_set_track+0x25/0x30 [ 634.039356] vfs_iter_write+0x7a/0xb0 [ 634.039850] iter_file_splice_write+0x737/0xcb0 [ 634.040474] ? __pfx_iter_file_splice_write+0x10/0x10 [ 634.041174] ? __pfx_copy_splice_read+0x10/0x10 [ 634.041798] ? inode_security+0x105/0x140 [ 634.042351] ? security_file_permission+0xb5/0xe0 [ 634.043002] ? __pfx_iter_file_splice_write+0x10/0x10 [ 634.043682] direct_splice_actor+0x119/0x180 [ 634.044282] splice_direct_to_actor+0x349/0x9d0 [ 634.044898] ? __pfx_direct_splice_actor+0x10/0x10 [ 634.045557] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 634.046232] ? security_file_permission+0xb5/0xe0 [ 634.046892] do_splice_direct+0x1bb/0x290 [ 634.047441] ? __pfx_do_splice_direct+0x10/0x10 [ 634.048065] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 634.048747] ? lock_is_held_type+0x9f/0x120 [ 634.049328] do_sendfile+0xb67/0x1300 [ 634.049848] ? __pfx_do_sendfile+0x10/0x10 [ 634.050428] __x64_sys_sendfile64+0x1d5/0x210 [ 634.051037] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 634.051707] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 634.052383] do_syscall_64+0x3f/0x90 [ 634.052874] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 634.053534] RIP: 0033:0x7fc9f99a3b19 [ 634.054013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 634.056247] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 634.057209] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 634.058107] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 634.058994] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 634.059886] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 634.060773] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 634.061683] [ 634.062097] EXT4-fs (sda): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 16024; err -12 16:06:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 28) 16:06:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) splice(r0, &(0x7f0000000040)=0xfad, r2, &(0x7f0000000080)=0xfff, 0x5, 0x6) sendfile(r0, r1, 0x0, 0x10000027f) 16:06:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 634.234375] FAULT_INJECTION: forcing a failure. [ 634.234375] name failslab, interval 1, probability 0, space 0, times 0 [ 634.235915] CPU: 0 PID: 5695 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 634.236874] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 634.237841] Call Trace: [ 634.238181] [ 634.238492] dump_stack_lvl+0xc1/0xf0 [ 634.239053] should_fail_ex+0x4b4/0x5b0 [ 634.239584] ? jbd2__journal_start+0x194/0x810 [ 634.240163] should_failslab+0x9/0x20 [ 634.240694] kmem_cache_alloc+0x61/0x390 [ 634.241216] jbd2__journal_start+0x194/0x810 [ 634.241822] __ext4_journal_start_sb+0x3d7/0x560 [ 634.242407] ? ext4_do_writepages+0xdae/0x3150 [ 634.243040] ? ext4_meta_trans_blocks+0x252/0x310 [ 634.243646] ext4_do_writepages+0xdae/0x3150 [ 634.244276] ? lock_acquire+0x19a/0x4c0 [ 634.244813] ? do_writepages+0x1ad/0x650 [ 634.245380] ? __pfx_ext4_do_writepages+0x10/0x10 [ 634.246062] ? lock_is_held_type+0x9f/0x120 [ 634.246672] ext4_writepages+0x2fc/0x760 [ 634.247237] ? __pfx_ext4_writepages+0x10/0x10 [ 634.247866] ? perf_trace_lock+0xc1/0x480 [ 634.248440] ? perf_trace_lock+0xc1/0x480 [ 634.249041] ? find_held_lock+0x2c/0x110 [ 634.249587] ? __pfx_ext4_writepages+0x10/0x10 [ 634.250186] do_writepages+0x1ad/0x650 [ 634.250758] ? __pfx_do_writepages+0x10/0x10 [ 634.251383] ? do_raw_spin_lock+0x125/0x270 [ 634.252035] ? do_raw_spin_unlock+0x53/0x220 [ 634.252648] ? _raw_spin_unlock+0x1e/0x40 [ 634.253224] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 634.253940] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 634.254597] __filemap_fdatawrite_range+0xba/0x100 [ 634.255288] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 634.256039] ? __pfx_perf_trace_lock+0x10/0x10 [ 634.256699] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 634.257352] ? lock_release+0x1e3/0x680 [ 634.257917] file_write_and_wait_range+0xd2/0x140 [ 634.258634] ext4_sync_file+0x25a/0xde0 [ 634.259187] ? __pfx_ext4_sync_file+0x10/0x10 [ 634.259805] vfs_fsync_range+0x147/0x240 [ 634.260380] ext4_buffered_write_iter+0x2ff/0x3d0 [ 634.261023] ? iter_file_splice_write+0x162/0xcb0 [ 634.261677] ext4_file_write_iter+0x36d/0x19b0 [ 634.262302] ? iter_file_splice_write+0x162/0xcb0 [ 634.262938] ? kasan_save_stack+0x32/0x50 [ 634.263524] ? kasan_save_stack+0x22/0x50 [ 634.264094] ? kasan_set_track+0x25/0x30 [ 634.264667] ? __kasan_kmalloc+0x7f/0x90 [ 634.265239] ? __kmalloc+0x5d/0x160 [ 634.265745] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 634.266401] ? do_splice_direct+0x1bb/0x290 [ 634.267014] ? do_sendfile+0xb67/0x1300 [ 634.267544] ? __x64_sys_sendfile64+0x1d5/0x210 [ 634.268168] ? do_syscall_64+0x3f/0x90 [ 634.268697] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 634.269413] ? __pfx_perf_trace_lock+0x10/0x10 [ 634.270036] ? lock_is_held_type+0x9f/0x120 [ 634.270660] do_iter_readv_writev+0x217/0x3c0 [ 634.271290] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 634.271944] ? avc_policy_seqno+0x9/0x20 [ 634.272514] ? security_file_permission+0xb5/0xe0 [ 634.273176] do_iter_write+0x186/0x820 [ 634.273705] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 634.274367] ? iter_file_splice_write+0x162/0xcb0 [ 634.275040] ? kasan_set_track+0x25/0x30 [ 634.275617] vfs_iter_write+0x7a/0xb0 [ 634.276134] iter_file_splice_write+0x737/0xcb0 [ 634.276795] ? __pfx_iter_file_splice_write+0x10/0x10 [ 634.277508] ? __pfx_copy_splice_read+0x10/0x10 [ 634.278143] ? inode_security+0x105/0x140 [ 634.278727] ? security_file_permission+0xb5/0xe0 [ 634.279408] ? __pfx_iter_file_splice_write+0x10/0x10 [ 634.280117] direct_splice_actor+0x119/0x180 [ 634.280738] splice_direct_to_actor+0x349/0x9d0 [ 634.281382] ? __pfx_direct_splice_actor+0x10/0x10 [ 634.282073] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 634.282790] ? security_file_permission+0xb5/0xe0 [ 634.283470] do_splice_direct+0x1bb/0x290 [ 634.284020] ? __pfx_do_splice_direct+0x10/0x10 [ 634.284656] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 634.285371] ? lock_is_held_type+0x9f/0x120 [ 634.285980] do_sendfile+0xb67/0x1300 [ 634.286492] ? __pfx_do_sendfile+0x10/0x10 [ 634.287101] __x64_sys_sendfile64+0x1d5/0x210 [ 634.287673] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 634.288326] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 634.289038] do_syscall_64+0x3f/0x90 [ 634.289546] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 634.290229] RIP: 0033:0x7f71504edb19 [ 634.290732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 634.293054] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 634.294037] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 634.294981] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 634.295896] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 634.296956] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 634.297891] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 634.298858] [ 634.299374] EXT4-fs (sda): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 15993; err -12 16:06:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 29) 16:06:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x40000, 0x180) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$addseals(r0, 0x409, 0x0) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) fallocate(r4, 0x1, 0x9, 0x100) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 16:06:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000140)) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x24004001) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000880)={@dev, @remote, 0x0}, &(0x7f00000008c0)=0xc) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfc0}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000300)="f62d5beaf1d82301247ecfb07b6e3133eb88abff5e0f3cb64c81b282b1413bf08f4d33b32fa99bd2dba74ac8554a6a4177907bd3b29119205922e6f87339433c886420f44f810178689c94c3bbc99288232df3d908188eb7527908b4d360fdf3df4297cdb3af0c7298b18e4aa61a089f7698128d62a45a1e4991c5d82ebd945f069c8443d70cc0ddff5f7ca93e74198fe5fc3b3c7841de001b939ae86aa5298b811c3b49fa1eccc8bcedc351c2b6c6f5f4902babc3ee073c849a003f48a733e24baca8b4fb13ba4799e0c459379ff84fb101dab2efd8d3ec16b1489a754f5dfb4a44d51ed45598c22c14cbd1", 0xec}, {&(0x7f0000000200)="57efe610923a1af33e5206adf8b15bb036fff8e1c328966fd8fbc2141fe41e9958cec050550bc6cfc1d2169fb3375c0c56ca03855beee864318336a57097b3f24a95b27c585a8340878ed032a62f75d7f82e31010aa4dacbc7ba2ad3083a0c25b718d0d0ed95536ed181", 0x6a}], 0x2, &(0x7f0000000400)=[@rthdrdstopts={{0x70, 0x29, 0x37, {0x11, 0xa, '\x00', [@jumbo={0xc2, 0x4, 0x10001}, @enc_lim={0x4, 0x1, 0x4}, @enc_lim={0x4, 0x1, 0x37}, @generic={0x7, 0x5, "ea7255b8f5"}, @calipso={0x7, 0x30, {0x3f3176943eaa5488, 0xa, 0x2, 0x685, [0x9, 0x10000, 0x8000, 0x4, 0x5]}}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xd82}}, @hopopts={{0x20, 0x29, 0x36, {0x3a, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0xa8}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x8, @empty, 0x9}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000010c0)="6085c57e1468a85a34db36ef528134162b3dd223b54a7d589780837f9d306f70113914667ffbf790e03ebb5fdcdf7ec96fd23cb39d2718d5d08d7f199325772c413d0116da95e6332cb0d6a56b18f8938fef589005ccb1b1c059bb2236bf8a2468b1bbbbfb565374a88865bab9e821f0b19280c1758f9df6f81be574bbc1c5b855924f514080bf9c229b0ac23860c4e96d8fce014f591fd4e8757c776d9b3633821b689433c1473d476203d18ba88749b4b56ba7488e28ef03e9208dac978d7e478c58eb52453da24dcc2d24f63cf34c1907149b520ac246a5172b9f7991293cd26daf6de9d4f6905eadd8515fa4028aed4fc1d633adbf8a5b871199b35627df160fee306389fc070e357ddd820babc5bc7c195f667e0dd2e6b6f871384ca000dee72b95747800434e8b11af2b601f76ac96d315a5c8a32a722bea6313d8f2391109b3000dd4c61125828e5acc83fd4a1958ef4ab04fe4432f76f5acc3406e9156bc032362b0941c08af40ccb570da7e62bbb868b3adb204aaa881467ee27f91c8ac5595e159ae364ec7db35c9c688957927a8ef0478dccbf3ec9e8f1d2748291af1c57371e70c121e7d27f9cfc81f77bb11eb9a3a63361f35769405dc2f8252116ee03eaf829a4da61cb9f07b41ebfb4fc81c5d3bbd34ee2464062fd9a2f3379a68d4bc79eb02a875e9d1972c114168fd1cd81c6abcdae103b465ce478f385dd3ae9fdbc5df732046c93f59a431244b9b6d9d77a4734fa5073e51b2b8406e61604f1a50c1af3146bbee62d6eb68ac75febe865972fc3737848d5d520c5b2f26a7bdf052179bc423a0879b697d321101c8c5c2ff88fb531691c7c822c4b33f5ed0ded603b259aa191f6566482ef7569acf28dfb96ddf082b9d8c2eddfd24e1ebb777213764ab3d924265075d26fdacee64055ff2bdf92f7fc4cee16f5b41f3c9d27b3d8385eaab087cca910aa816bbd8187281cb3f2398cc6cdaa05eb959ed872876cde7f18ed8dfa79b304eedfd2034e4913055ce4d7893688c9075b240fa408e9f1a5cddfa5a57892e273e8f9d8b61c66869241599bfea1df2613f336345c48466b00cddb1f921440785f176ced9ec133e56e869edce77096757ecf031b06cd8f458f0bce2159c71356248eeac8d886974eb6d5b84f6d75de78ddc6814a57fe3ae2b6f2e688d95e45ddfbcf70fe51d7568942300d62520aab2204fc0a5122811b6f626888402614b0fa44a2e7078fcdaea3d3d82c02b91cf17d79e94cef83581fabe54316e2257b6ae3b5a3e1c9b8d818b8cc7ff07d6afbe2dc91b351837bdf817056cc7840b54025228adf2588c0d21c1c6eed36a2ddb7f7176554a16a811941c95e37bd440a17baca655cf93d85042e0df8194a393838828e1af306c8ee8e0392612af7d84c75b44c25a3c3ad67467368f1ed4bac64e4327bd4566d8c7a5538cdbdb0c21abde6844ec300752da00d56f00eb6f14d12f97d80c6221f920ea5bf37d056a043a7593c358d22edc2dff35f45194aef1d0390177643beae2e327f03e3164585e2c6cc02f7fbaeeaa7da29bbcca962b094990494a2b264c2f6cb8cb15445a0374f66ceaea0cc580e4f0ad95af2e9a99d7290aa09dc15d8a9cd1d84cf53bffedb306e77f32eec3074144f6f30854305068a5a6e5130148b56e42424b71dea363c42b76375997474e471aff83bb168d681b9a9d1cca75ed6131b75cebf8c579477d834d41e5b9a44ca1b1783a73d503c384ffdd2daa8aa479b07e8fc76418432cd235d6e9908607acdc5bf2ee402ce30bdffd48953cb31d9b3004a9f0a5ba140880c34219d531665b21b0df18d5571bffa4ee17b909a3a58af4d90376a257f27947f378cac827fa5f412d057c8c494b53e398a30124390a13281cbb9f4f512f8e0848596829b6f4d97544a98f5a6246fe1849495e216eb21d346e01084bc8a747252a8d97cf3ca1f5251c7ff621fdae47d1eb00d341d6fdf73050c8a2ed9fea7caf749b3f02e5b00917243a4d37629783e38b64cf0d0f57d8acc127a51f778399ddfe8a03c4d0f8579a8bb8aae095de7989e4d62957a957ec606f2cb679e19f126a7ce6acc015a35ed92e914729364739730f536518844e7345d73272f8c70771e5dbb68c6905c8c0143e001a532c184b0282f404b2abbc20e39a540af3adf4671634ff9bbeeaa676273d266bb7938d7e365c42b48f2a7c7d043344fcaeb9d2f03f466ac4605e733962441ce35524ec950dca7ba1ac775866ee2a0e3fa29ef8c9d7aaf3e8c37e7545ea9d84f22e6d26e955578c81256e1dcda01b97366b356e68a9f6b28e4b527605f7354371093738bc1954c266a4315d9b15107873732768b382477fc42c1404d9243086bdf3814ddc4de87613a43ed092ec3f15787e9cbaf5b0504b934ec7fe01554f5ce46fb5a28ce26e48d52fea1c28c45357cdef3b985270f5cfc0351d2a3cdd0e04dbe4147a773b751c846e1ea0402fb27b87832923fb3f5b8f8653db8b90b73ccb3ac729186f178cc0ca8db2ba3703578a72f8f68fdc7779b94e9bf9fa033be31e0f2181150f02b450ca10ac4bd82d84281e3030db0a01839d286e34771d2e7c6db8d1b17c57ef1d73144e04d824b8f20b80fc9950becbe4b40b28b42435c2e1184f6b86aad8c61f402f9ce11aa549938e2aac4276a6ac977061b38cca3f7d80346c8d87341356c1afbb32f1dd6adffaace6c9fcb080b0911e8b8d9e919fc81b8c05bcbf7a4c4b2648a3fd37282df5e0d0d50e23105624a6509fc9991746d796ce70dbc59ad23ef9ae6d0201e5326f5758a8ac17fdc8b770061711d1e04245444a79cb9d836a3e71c9109732145b8da5b0f27acf9029ebd6b51f6a1f27b8656affb2e91aad0786a32a9c95abb33851dfe1eab24ac2f66ea290859b860955c2bb016b07d77018c14da211f7f3e65a73679a97f1c093808ce96011dfb30a2506bfcc515478694e1a55e9b5acbca7bdf460ef667fd9236133a6a9dd1a16c4ed62b80d5fac14e55340bfe866b7e4d408cf16eb0cfc5feec10cc5bafe1a425742e36ffe45be39c1ad03ef4b008c2f09ce72c27ce22560777459c0850f19a52a40affbde020ab591be4a2b33ca03e50580c9d65a2fa3b58851f73e0f0c22727c12cb7ad2ff42340c65adb028760de766b8616ecc3aa64a2d44c9f088fabf7807dc68b3c962dfe4d3161d7ad6aa496f6cf552beb7bda0335006b1bd35f6259b0b398c1363a373c8abdd1261e9595e3ab214f77ae37e4fa40f5d57d237796494ac0988aec350a055d7a564b677bf70b7afcea81a88f1a6a02ae10e900ed82e212fc36977437eab6c37cef6a96dcf2f7ff43ad781464f7a7874a9aaa9db3d91384d5ff9bf9bb68f98493beef370378fd44ec744ed2a05553cf15cccfa0d8460b2e810ebee260c8d126ff0755d90caab651a84c70b8e2f769944c331a017b934044d374be07a4e94a1b76791cdd5d413f2c9e232ba7cda9b5b745ca2ff375b7e271ac761e226c5b54e8d4e70376dabed3c18c6a659a47f41b9dbb9fd1e12dc03d826e43895da5ac2da5d840679abbaeb9ce2e6d71499925e906583a83b056448db0e3410dec3747d1b7f9b2cfa61322d4ec9011a5ce872c7841fd0846301b3f3768089abc6eabe43e9764e57063f397b49c71b60e05670689e1d8f166ace889150f9f412f293548e2a0b6853d8a1a50a437dbc691969be4e3c9523a5abc9d7ef573759a4d6342f692780fb4cd44571e845719e3edaaa4e01528eb7dd7f790bbd99291182465931ddc655b3aa6f0b0577460d5b78858517cd2093fbd9d66e707eb58a2143935de3a7dfe85e181a56c376dcc142983a46fa27b803ea0e3babefead8df2c9a3f1a29ef81aeb41c8b65ef40532feade4dee2325a40f9a142b3687ee447ffb36a49f63b80266dfa8491e9f0c0ca699a6b57800ba3a4fb7448c89c55f15dc92e2b516a447ef4fafafdb06084a4d5cd80b6a0e6729056d76da3c0683a5a960947cec5b2ba7d3eacd80adda0e9b592ee2f778009008702e403edf00ffb182262fce294336553cb43a09ec1518f8fd454cb2cab03487df30bc2688cec741167d09cfccbddd86fa1aa8858f052712a16c2fd3875483d37985d7cd834eaa05944ff94c022b4ba3d9f7f36d543fe9c36c67d22b0b3700d207a86343b9473a27a60976d2bb04318304ef89a447a69ef072ef61a289e2d85c1c899207f457e8fcc33cba0134f1d69270f3f2de7f723ac438a02419c5457065e0de7baf2a10c6a128641bd8045a7c35949585f7a5f5e1ed08c94607c4d415fcfdc6977fc00253a35943f27a21030da172a1e0851a609db729f80f4d5f90b1ffbc4cf2afe73785306515bdbb3230c4b5b754deae48e8f4c0be7007ee216b9de4828de7eb9389dde6c23e6778d2d2c36b66f434b9ea99ec9c9469fd4368bca1c7babf5d760f515df30732562b753e2d50077b5db687bbfb150a179766b83e8461a6ca9f0c8643f89d932a17f5be45976d4ac7dcde0dbdc9f4ccafb0daa37293e9c1680d5e3bddd039bd617ac5bf5fc62add70fb3ce55e517da463728f3c7a536e192895346d1f95f527cb9338d7b94c00dc17d6674d653f2e6d627a95ac82f2282127d071588b30d4ee4a226a72f72236bb9488eaba2f870caf84dda15e1c279dc9906e5b6515739678290cd965a87bf5e55cdeb1d5847930659bdc2cc11b2ac5a55db01c30094b759755934e67888033ae71697d14d777d96050f30baa555668c5516909e4cfd6393fbaa6ab8d8424a04b6136300a3295e98d5ce41cf1d28dfdbb1e39c043aff90279264cb3590c0491166a6f397d189bab4fdf3ec139dd6833be7d5599bd0b61a5769e9384c2e3e5584c734b4ce695de52cc752290f64f4e089c8b06bbdf0d6e4c1afb7eda1dd9c7cf9efc72fa7353d5cd7f09134475f3e7a55a9a97840aac9f67faae333f4c19014e88c2ad253a95313662579f1b8c5b8cc686b4e55ab5f86bd37d67ae7cc0f726cc20149525b0414e9d3bc0752ea273c92adf1fd84131f4562e16255799a590a02c8d5335b6010405e686d9cc96bc3e04977e7864d208be803c6c209d101e98ae9ab8973c2f8e6bce8415bb6f5894d7ee61112920938eda79a03e7b28f765268beafd4a490effc6bddf0285c26b80a3802266e2e1f6335dd6ef2d80d6061ffe74009f9ca45321e06722fa8873ab440b0cc0de08195770034801c00d9b70f2fe9220889c2c9d81b2cb1f157d8cb5ef5fc868e5345fdfd6c37ba19034edf463b9bbb5fdd045f155cba903b6183fe696bfa1818ffb72814cd147ddffd6358983a344ee20b7511f3f06c2aa7f9214eb7ed07ba71827ce33683233c461794c5e6024c9d78e6293f3177fec37832d4151ef53e1e7342e72d103807b0cfeb685348e689da79ada5bbda08371fa9288b49313f9feb9542288a3d596fa2db11911a44f093fe0af55dfb13848ecee9ee6b54a9311c1d0c2890894babe3fbcce3826e250b70ea9f59913dac215e728241b1c87148dc4547b6ca5af23725c35080f5f2713fb98667e4594b77bac8d3b8a09ad98224ac3195e4fb8d55d6c55ff788ed7da34c53eba3147862e2ee8dda851b31945c548665771f1a6106d57ec0ad9bc291a39140013ca1b6569116cad09fd7550dec7f1b677d3379188a04ecd222902cb98f29a51b7ecff34f099e87c97bc3e976f66ecd6026c76510e2aa1ac38481316d6ce6429c71a6474b4c84784ff3a830a42aeaf2d6562951d720086cb063301075f2bb6237fe3a729e624d94efa1612fafb2875", 0x1000}], 0x1, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x9b68}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2e, 0x0, '\x00', [@pad1]}}}], 0x38}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, 0x100}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000005c0)="5c7b7c4367c85519e1", 0x9}, {&(0x7f0000000600)="db45ce1944fd4d7bb5c217b4b951a8b022a7b32859e20ed5a61b66179317dee3189d75fbe9f95c2819cb30d0e57cb09a7e46402cf06bbae7e76bb1232650e351db1508a8881b237aab7f6c503364a2bbffa5d62a36ee909b27a9bdba3767f6ac1298c6e85bda89d47b70dd3bf15513788bb2680871c8aa9dae10a4fe5a2fc00556a5f3e2e93ca558ae896df90c5e9f9813d2c1f6c0c1b5d5c8063697cc0efc79434b7844e8153327786dfc69642b36a786733ea989811e72e79e1fcd38b37a562875b76cb64ed04b9c7e9e6d64", 0xcd}, {&(0x7f0000000700)="509e6c2cea6afebdb046d229bb60ae4a35b0f46bcb2ed6d0af95c3c8b35e282887c61496da9e97979f52c922a112105728b23951155a310278f531f3c07cc8248b7bc94014d686020fc8bb156e0e743053f83ead550bfc207af625a6f8436cbd9550e561e988e01172addcf1a0a706b92f380580e8bea4e1c93723c0cd1be9f72c9e2af0d0ad374001bf0c30a5aed0486a23", 0x92}, {&(0x7f00000007c0)="3ffeefc33aa55520b6ac8b638d455424e6e4366c9dbba05450a4cb4de91fbe07e9578277e2d5e3b98c774733858dd08a3af0be9e74d2d3517e5045a9802aad009a7edeef011b36aa972a61e355b7264ee68b84063f5eb2e13862c72f27c10c", 0x5f}], 0x4, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0xff, 0xe, 0x0, 0x20, 0x0, [@empty, @local, @loopback, @remote, @loopback, @mcast2, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x35}}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@private1}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}, r3}}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x84, 0x8, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @pad1, @jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x10, {0x2, 0x2, 0x3, 0x8, [0x2]}}, @ra={0x5, 0x2, 0x1}]}}}, @hoplimit={{0x14}}, @dontfrag={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0x1e0}}], 0x3, 0x8084) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x10000027f) 16:06:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 29) 16:06:46 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:46 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:06:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 30) [ 647.383755] FAULT_INJECTION: forcing a failure. [ 647.383755] name failslab, interval 1, probability 0, space 0, times 0 [ 647.385242] CPU: 1 PID: 5725 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 647.386302] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 647.387361] Call Trace: [ 647.387714] [ 647.388025] dump_stack_lvl+0xc1/0xf0 [ 647.388575] should_fail_ex+0x4b4/0x5b0 [ 647.389121] ? jbd2__journal_start+0x24a/0x810 [ 647.389739] should_failslab+0x9/0x20 [ 647.390257] kmem_cache_alloc+0x61/0x390 [ 647.390851] jbd2__journal_start+0x24a/0x810 [ 647.391457] __ext4_journal_start_sb+0x3d7/0x560 [ 647.392090] ? ext4_do_writepages+0xdae/0x3150 [ 647.392701] ? ext4_meta_trans_blocks+0x252/0x310 [ 647.393355] ext4_do_writepages+0xdae/0x3150 [ 647.393978] ? lock_acquire+0x19a/0x4c0 [ 647.394511] ? do_writepages+0x1ad/0x650 [ 647.395074] ? __pfx_ext4_do_writepages+0x10/0x10 [ 647.395730] ? lock_is_held_type+0x9f/0x120 [ 647.396322] ext4_writepages+0x2fc/0x760 [ 647.396871] ? __pfx_ext4_writepages+0x10/0x10 [ 647.397479] ? perf_trace_lock+0xc1/0x480 [ 647.398054] ? perf_trace_lock+0xc1/0x480 [ 647.398648] ? find_held_lock+0x2c/0x110 [ 647.399255] ? __pfx_ext4_writepages+0x10/0x10 [ 647.399863] do_writepages+0x1ad/0x650 [ 647.400428] ? __pfx_do_writepages+0x10/0x10 [ 647.401049] ? do_raw_spin_lock+0x125/0x270 [ 647.401640] ? do_raw_spin_unlock+0x53/0x220 [ 647.402270] ? _raw_spin_unlock+0x1e/0x40 [ 647.402844] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 647.403589] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 647.404218] __filemap_fdatawrite_range+0xba/0x100 [ 647.404918] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 647.405649] ? __pfx_perf_trace_lock+0x10/0x10 [ 647.406320] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 647.406989] ? lock_release+0x1e3/0x680 [ 647.407557] file_write_and_wait_range+0xd2/0x140 [ 647.408237] ext4_sync_file+0x25a/0xde0 [ 647.408797] ? __pfx_ext4_sync_file+0x10/0x10 [ 647.409419] vfs_fsync_range+0x147/0x240 [ 647.409999] ext4_buffered_write_iter+0x2ff/0x3d0 [ 647.410668] ? iter_file_splice_write+0x162/0xcb0 [ 647.411348] ext4_file_write_iter+0x36d/0x19b0 [ 647.411992] ? iter_file_splice_write+0x162/0xcb0 [ 647.412657] ? kasan_save_stack+0x32/0x50 [ 647.413244] ? kasan_save_stack+0x22/0x50 [ 647.413835] ? kasan_set_track+0x25/0x30 [ 647.414407] ? __kasan_kmalloc+0x7f/0x90 [ 647.414991] ? __kmalloc+0x5d/0x160 [ 647.415506] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 647.416196] ? do_splice_direct+0x1bb/0x290 [ 647.416810] ? do_sendfile+0xb67/0x1300 [ 647.417365] ? __x64_sys_sendfile64+0x1d5/0x210 [ 647.418026] ? do_syscall_64+0x3f/0x90 [ 647.418568] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 647.419297] ? __pfx_perf_trace_lock+0x10/0x10 [ 647.419941] ? lock_is_held_type+0x9f/0x120 [ 647.420563] do_iter_readv_writev+0x217/0x3c0 [ 647.421210] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 647.421921] ? avc_policy_seqno+0x9/0x20 [ 647.422521] ? security_file_permission+0xb5/0xe0 [ 647.423240] do_iter_write+0x186/0x820 [ 647.423787] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 647.424467] ? iter_file_splice_write+0x162/0xcb0 [ 647.425129] ? kasan_set_track+0x25/0x30 [ 647.425715] vfs_iter_write+0x7a/0xb0 [ 647.426249] iter_file_splice_write+0x737/0xcb0 [ 647.426933] ? __pfx_iter_file_splice_write+0x10/0x10 [ 647.427661] ? __pfx_copy_splice_read+0x10/0x10 [ 647.428322] ? inode_security+0x105/0x140 [ 647.428923] ? security_file_permission+0xb5/0xe0 [ 647.429612] ? __pfx_iter_file_splice_write+0x10/0x10 [ 647.430343] direct_splice_actor+0x119/0x180 [ 647.430990] splice_direct_to_actor+0x349/0x9d0 [ 647.431658] ? __pfx_direct_splice_actor+0x10/0x10 [ 647.432360] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 647.433093] ? security_file_permission+0xb5/0xe0 [ 647.433790] do_splice_direct+0x1bb/0x290 [ 647.434382] ? __pfx_do_splice_direct+0x10/0x10 [ 647.435080] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 647.435819] ? lock_is_held_type+0x9f/0x120 [ 647.436438] do_sendfile+0xb67/0x1300 [ 647.436985] ? __pfx_do_sendfile+0x10/0x10 [ 647.437599] __x64_sys_sendfile64+0x1d5/0x210 [ 647.438234] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 647.438942] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 647.439673] do_syscall_64+0x3f/0x90 [ 647.440200] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 647.440911] RIP: 0033:0x7f71504edb19 [ 647.441426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 647.443784] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 647.444799] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 647.445751] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 647.446705] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 647.447674] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 647.448620] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 647.449601] [ 647.450088] EXT4-fs (sda): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 16025; err -12 16:06:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 30) 16:06:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) fchmod(r0, 0x30) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x200000, 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:06:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:47 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:06:47 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:06:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 31) 16:06:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:06:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 31) 16:06:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 32) 16:06:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:06:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:06:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000200)='./file1\x00', 0xff, 0x3, &(0x7f0000001400)=[{&(0x7f0000000240)="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", 0x1000, 0x800}, {&(0x7f0000001240)="02148c1f426791c2203e32ebdf4d124e638c9162d6f1ce27bc764d514c552043cd0b27e1b2d26a0077da254311b07418eea727663eabf9e07aa20a90e5f61d8a774afb3fe8dea4190fdc34340bdb51ba99b4a847a499e2d0e3c03fae7fd74d77affb809042fab505bd9187590c6a381378ffbfa3dfd2ba6efe10f88bcc70bcb53ad9a83e25b32117fa698fb241dea3a173ff537b714bfccc662faabc233595d9750872531cd2301863ac871e2530f72987ebec38c3c5224ccbf5e911f4934663f68e0f113083ec23611b", 0xca, 0x9}, {&(0x7f0000001340)="305bd8eeb9776b8036398170232606f76dc7fd104bf8f5f1c598c8402df74c6cbb55edc43fe2c520fa59fb8043f1024410ed78d44f24c9182f82a966bcee950d32e85e11a1c333054e70c3b692d34a98ead6b619ccb9e131a90105b37a87cb0c1cd57d59b2e388051f5cf67c2b2dca77e90c2c3e1ab53b2b9bf22544f0deb08cb671ce1bec0b3b22bfbfdce215507475c2360a0d41750bc3155ded13000366d21f634fa1c4f106399350", 0xaa, 0x8000}], 0x8001, &(0x7f0000001480)={[{'smackfsdef'}, {'dont_measure'}], [{@pcr={'pcr', 0x3d, 0x14}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'smackfsdef'}}]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001580), 0x400000, 0x0) open_tree(r2, &(0x7f00000015c0)='./file1\x00', 0x49000) faccessat(r1, &(0x7f0000001500)='./file1\x00', 0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x4000000000, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="d561bb80883e169842a01cdbe2aff5ba41d61c7709ab9b0ed06e9b94fec5f622a61fac7a4c94d6e698624a35446de7f8ca", 0x31, 0x2}], 0x20000, &(0x7f00000001c0)={[], [{@dont_measure}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/locks\x00'}}, {@subj_type={'subj_type', 0x3d, '/proc/locks\x00'}}]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000001540)) 16:06:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:06:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 32) 16:06:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 660.015882] FAULT_INJECTION: forcing a failure. [ 660.015882] name failslab, interval 1, probability 0, space 0, times 0 [ 660.016882] CPU: 1 PID: 5768 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 660.017440] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 660.018007] Call Trace: [ 660.018189] [ 660.018352] dump_stack_lvl+0xc1/0xf0 [ 660.018638] should_fail_ex+0x4b4/0x5b0 [ 660.018937] ? ext4_alloc_io_end_vec+0x23/0x130 [ 660.019256] should_failslab+0x9/0x20 [ 660.019533] kmem_cache_alloc+0x61/0x390 [ 660.019829] ext4_alloc_io_end_vec+0x23/0x130 [ 660.020138] ext4_do_writepages+0x1606/0x3150 [ 660.020480] ? do_writepages+0x1ad/0x650 [ 660.020779] ? __pfx_ext4_do_writepages+0x10/0x10 [ 660.021111] ? lock_is_held_type+0x9f/0x120 [ 660.021428] ext4_writepages+0x2fc/0x760 [ 660.021703] ? __pfx_ext4_writepages+0x10/0x10 [ 660.022026] ? do_writepages+0x50d/0x650 [ 660.022321] ? __pfx_ext4_writepages+0x10/0x10 [ 660.022643] do_writepages+0x1ad/0x650 [ 660.022924] ? __pfx_do_writepages+0x10/0x10 [ 660.023270] ? do_raw_spin_lock+0x125/0x270 [ 660.023586] ? do_raw_spin_unlock+0x53/0x220 [ 660.023911] ? _raw_spin_unlock+0x1e/0x40 [ 660.024198] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 660.024577] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 660.024899] __filemap_fdatawrite_range+0xba/0x100 [ 660.025258] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 660.025645] ? __pfx_perf_trace_lock+0x10/0x10 [ 660.025970] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 660.026318] ? lock_release+0x1e3/0x680 [ 660.026598] file_write_and_wait_range+0xd2/0x140 [ 660.026962] ext4_sync_file+0x25a/0xde0 [ 660.027234] ? __pfx_ext4_sync_file+0x10/0x10 [ 660.027559] vfs_fsync_range+0x147/0x240 [ 660.027839] ext4_buffered_write_iter+0x2ff/0x3d0 [ 660.028175] ? iter_file_splice_write+0x162/0xcb0 [ 660.028502] ext4_file_write_iter+0x36d/0x19b0 [ 660.028834] ? iter_file_splice_write+0x162/0xcb0 [ 660.029154] ? kasan_save_stack+0x32/0x50 [ 660.029455] ? kasan_save_stack+0x22/0x50 [ 660.029755] ? kasan_set_track+0x25/0x30 [ 660.030051] ? __kasan_kmalloc+0x7f/0x90 [ 660.030348] ? __kmalloc+0x5d/0x160 [ 660.030615] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 660.030973] ? do_splice_direct+0x1bb/0x290 [ 660.031284] ? do_sendfile+0xb67/0x1300 [ 660.031565] ? __x64_sys_sendfile64+0x1d5/0x210 [ 660.031901] ? do_syscall_64+0x3f/0x90 [ 660.032172] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 660.032538] ? __pfx_perf_trace_lock+0x10/0x10 [ 660.032865] ? lock_is_held_type+0x9f/0x120 [ 660.033185] do_iter_readv_writev+0x217/0x3c0 [ 660.033515] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 660.033875] ? avc_policy_seqno+0x9/0x20 [ 660.034179] ? security_file_permission+0xb5/0xe0 [ 660.034533] do_iter_write+0x186/0x820 [ 660.034813] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 660.035165] ? iter_file_splice_write+0x162/0xcb0 [ 660.035507] ? kasan_set_track+0x25/0x30 [ 660.035804] vfs_iter_write+0x7a/0xb0 [ 660.036080] iter_file_splice_write+0x737/0xcb0 [ 660.036417] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.036788] ? __pfx_copy_splice_read+0x10/0x10 [ 660.037137] ? inode_security+0x105/0x140 [ 660.037355] FAULT_INJECTION: forcing a failure. [ 660.037355] name failslab, interval 1, probability 0, space 0, times 0 [ 660.038162] ? security_file_permission+0xb5/0xe0 [ 660.038211] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.038241] direct_splice_actor+0x119/0x180 [ 660.039301] splice_direct_to_actor+0x349/0x9d0 [ 660.039649] ? __pfx_direct_splice_actor+0x10/0x10 [ 660.040014] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 660.040385] ? security_file_permission+0xb5/0xe0 [ 660.040735] do_splice_direct+0x1bb/0x290 [ 660.041046] ? __pfx_do_splice_direct+0x10/0x10 [ 660.041384] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 660.041760] ? lock_is_held_type+0x9f/0x120 [ 660.042072] do_sendfile+0xb67/0x1300 [ 660.042348] ? __pfx_do_sendfile+0x10/0x10 [ 660.042656] __x64_sys_sendfile64+0x1d5/0x210 [ 660.043008] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 660.043364] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 660.043741] do_syscall_64+0x3f/0x90 [ 660.044007] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 660.044370] RIP: 0033:0x7f71504edb19 [ 660.044632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 660.045864] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 660.046383] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 660.046868] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 660.047365] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 660.047841] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 660.048322] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 660.048818] [ 660.048991] CPU: 0 PID: 5771 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 660.050237] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 660.051412] Call Trace: [ 660.051796] [ 660.052138] dump_stack_lvl+0xc1/0xf0 [ 660.052733] should_fail_ex+0x4b4/0x5b0 [ 660.053340] ? ext4_find_extent+0xa41/0xd30 [ 660.053995] should_failslab+0x9/0x20 [ 660.054529] __kmem_cache_alloc_node+0x66/0x310 [ 660.055249] ? kernel_text_address+0x5b/0xc0 [ 660.055878] ? ext4_find_extent+0xa41/0xd30 [ 660.056529] ? mark_lock.part.0+0xef/0x2f50 [ 660.057115] ? ext4_find_extent+0xa41/0xd30 [ 660.057772] __kmalloc+0x4d/0x160 [ 660.058264] ext4_find_extent+0xa41/0xd30 [ 660.058879] ext4_ext_map_blocks+0x1c7/0x5940 [ 660.059551] ? __pfx___lock_acquire+0x10/0x10 [ 660.060188] ? perf_trace_lock+0xc1/0x480 [ 660.060768] ? __pfx_perf_trace_lock+0x10/0x10 [ 660.061429] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 660.062104] ? ext4_map_blocks+0x6f1/0x1970 [ 660.062730] ? __pfx_lock_acquire+0x10/0x10 [ 660.063329] ? lock_release+0x1e3/0x680 [ 660.063898] ? __pfx_lock_release+0x10/0x10 [ 660.064477] ? lock_is_held_type+0x9f/0x120 [ 660.065115] ? down_write+0x11a/0x1f0 [ 660.065664] ? __pfx_down_write+0x10/0x10 [ 660.066258] ? ext4_es_lookup_extent+0xc8/0xad0 [ 660.066922] ? kmem_cache_alloc+0x21f/0x390 [ 660.067543] ext4_map_blocks+0x763/0x1970 [ 660.068151] ? __pfx_ext4_map_blocks+0x10/0x10 [ 660.068838] ext4_do_writepages+0x1817/0x3150 [ 660.069507] ? __pfx_ext4_do_writepages+0x10/0x10 [ 660.070192] ? lock_is_held_type+0x9f/0x120 [ 660.070895] ext4_writepages+0x2fc/0x760 [ 660.071549] ? __pfx_ext4_writepages+0x10/0x10 [ 660.072186] ? do_writepages+0x50d/0x650 [ 660.072803] ? __pfx_ext4_writepages+0x10/0x10 [ 660.073434] do_writepages+0x1ad/0x650 [ 660.074001] ? __pfx_do_writepages+0x10/0x10 [ 660.074625] ? do_raw_spin_lock+0x125/0x270 [ 660.075248] ? do_raw_spin_unlock+0x53/0x220 [ 660.075878] ? _raw_spin_unlock+0x1e/0x40 [ 660.076458] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 660.077196] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 660.077861] __filemap_fdatawrite_range+0xba/0x100 [ 660.078555] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 660.079344] ? __pfx_perf_trace_lock+0x10/0x10 [ 660.080008] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 660.080691] ? lock_release+0x1e3/0x680 [ 660.081261] file_write_and_wait_range+0xd2/0x140 [ 660.081955] ext4_sync_file+0x25a/0xde0 [ 660.082512] ? __pfx_ext4_sync_file+0x10/0x10 [ 660.083154] vfs_fsync_range+0x147/0x240 [ 660.083723] ext4_buffered_write_iter+0x2ff/0x3d0 [ 660.084382] ? iter_file_splice_write+0x162/0xcb0 [ 660.085055] ext4_file_write_iter+0x36d/0x19b0 [ 660.085700] ? iter_file_splice_write+0x162/0xcb0 [ 660.086356] ? kasan_save_stack+0x32/0x50 [ 660.086962] ? kasan_save_stack+0x22/0x50 [ 660.087549] ? kasan_set_track+0x25/0x30 [ 660.088131] ? __kasan_kmalloc+0x7f/0x90 [ 660.088701] ? __kmalloc+0x5d/0x160 [ 660.089220] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 660.089904] ? do_splice_direct+0x1bb/0x290 [ 660.090525] ? do_sendfile+0xb67/0x1300 [ 660.091093] ? __x64_sys_sendfile64+0x1d5/0x210 [ 660.091766] ? do_syscall_64+0x3f/0x90 [ 660.092333] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 660.093121] ? __pfx_perf_trace_lock+0x10/0x10 [ 660.093794] ? lock_is_held_type+0x9f/0x120 [ 660.094473] do_iter_readv_writev+0x217/0x3c0 [ 660.095170] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 660.095927] ? avc_policy_seqno+0x9/0x20 [ 660.096537] ? security_file_permission+0xb5/0xe0 [ 660.097303] do_iter_write+0x186/0x820 [ 660.097878] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 660.098631] ? iter_file_splice_write+0x162/0xcb0 [ 660.099349] ? kasan_set_track+0x25/0x30 [ 660.099945] vfs_iter_write+0x7a/0xb0 [ 660.100445] iter_file_splice_write+0x737/0xcb0 [ 660.101079] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.101749] ? __pfx_copy_splice_read+0x10/0x10 [ 660.102380] ? inode_security+0x105/0x140 [ 660.102949] ? security_file_permission+0xb5/0xe0 [ 660.103582] ? __pfx_iter_file_splice_write+0x10/0x10 [ 660.104276] direct_splice_actor+0x119/0x180 [ 660.104880] splice_direct_to_actor+0x349/0x9d0 [ 660.105490] ? __pfx_direct_splice_actor+0x10/0x10 [ 660.106158] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 660.106814] ? security_file_permission+0xb5/0xe0 [ 660.107483] do_splice_direct+0x1bb/0x290 [ 660.108067] ? __pfx_do_splice_direct+0x10/0x10 [ 660.108751] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 660.109481] ? lock_is_held_type+0x9f/0x120 [ 660.110109] do_sendfile+0xb67/0x1300 [ 660.110650] ? __pfx_do_sendfile+0x10/0x10 [ 660.111286] __x64_sys_sendfile64+0x1d5/0x210 [ 660.111925] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 660.112630] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 660.113362] do_syscall_64+0x3f/0x90 [ 660.113890] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 660.114586] RIP: 0033:0x7fc9f99a3b19 [ 660.115113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 660.117518] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 660.118632] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 660.119706] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 660.120746] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 660.121778] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 660.122816] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 660.123905] 16:06:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendfile(r2, r1, &(0x7f0000000080)=0xcd, 0x0) eventfd(0x9) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="e3c652b661752cecb42db8893c7730257a3ccecf3321e6a7e5c16cc8d89ca81dcbf707e94e9d60cd20b387536e834ce50852c852703a4d391ec8f12d5047205de9b66eb9cd12b10d4ea65c8488996b9dd6c6562f3abcc200c3498484661ba072e2af0288fea087e1bb690741ca8d66c78e89c4c4e86a4aaa357728cc01e7ce6975131bd82590b22c967da25faefb479e1de51d9ea1eac53dda3f790cfaf6605bbd62a02f0d7d11c9a8e02c701e98421c33f6120810291d7a674589e2f49f0228a33e39daa874793eb4db2569f6e763948880cf36964eda17a6e93680f7152afd3e18ba39497cbf3ed1e89624fdcd76fa75920f4a7431f3357e0391f932a29995") 16:06:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 33) [ 660.297783] syz-executor.5 (5771) used greatest stack depth: 23808 bytes left 16:06:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 33) 16:06:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:07:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 34) 16:07:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:07:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:07:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x100000000, 0x9}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_vlan\x00', {0x4}, 0x9}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000000140)={0x428, 0x8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) openat(r2, &(0x7f0000000100)='./file1\x00', 0x58a82, 0x4) sendfile(r0, r1, 0x0, 0x10000027f) 16:07:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:07:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 34) 16:07:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) [ 671.997967] FAULT_INJECTION: forcing a failure. [ 671.997967] name failslab, interval 1, probability 0, space 0, times 0 [ 671.998750] CPU: 1 PID: 5811 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 671.999301] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 671.999840] Call Trace: [ 672.000015] [ 672.000174] dump_stack_lvl+0xc1/0xf0 [ 672.000450] should_fail_ex+0x4b4/0x5b0 [ 672.000726] ? ext4_find_extent+0xa41/0xd30 [ 672.001020] should_failslab+0x9/0x20 [ 672.001298] __kmem_cache_alloc_node+0x66/0x310 [ 672.001620] ? kernel_text_address+0x5b/0xc0 [ 672.001927] ? ext4_find_extent+0xa41/0xd30 [ 672.002228] ? mark_lock.part.0+0xef/0x2f50 [ 672.002518] ? ext4_find_extent+0xa41/0xd30 [ 672.002811] __kmalloc+0x4d/0x160 [ 672.003063] ext4_find_extent+0xa41/0xd30 [ 672.003368] ext4_ext_map_blocks+0x1c7/0x5940 [ 672.003688] ? __pfx___lock_acquire+0x10/0x10 [ 672.003997] ? perf_trace_lock+0xc1/0x480 [ 672.004289] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.004606] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 672.004946] ? ext4_map_blocks+0x6f1/0x1970 [ 672.005255] ? __pfx_lock_acquire+0x10/0x10 [ 672.005543] ? lock_release+0x1e3/0x680 [ 672.005819] ? __pfx_lock_release+0x10/0x10 [ 672.006114] ? lock_is_held_type+0x9f/0x120 [ 672.006424] ? down_write+0x11a/0x1f0 [ 672.006696] ? __pfx_down_write+0x10/0x10 16:07:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='io.weight\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r5, 0x0, 0x9, 0x4, 0x1}) bind$bt_sco(r0, &(0x7f0000000180), 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x8, 0x4, 0x7}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) [ 672.006980] ? ext4_es_lookup_extent+0xc8/0xad0 [ 672.007517] ? kmem_cache_alloc+0x21f/0x390 [ 672.007817] ext4_map_blocks+0x763/0x1970 [ 672.008112] ? __pfx_ext4_map_blocks+0x10/0x10 [ 672.008443] ext4_do_writepages+0x1817/0x3150 [ 672.008770] ? __pfx_ext4_do_writepages+0x10/0x10 [ 672.009100] ? lock_is_held_type+0x9f/0x120 [ 672.009398] ext4_writepages+0x2fc/0x760 [ 672.009680] ? __pfx_ext4_writepages+0x10/0x10 [ 672.009994] ? do_writepages+0x50d/0x650 [ 672.010292] ? __pfx_ext4_writepages+0x10/0x10 [ 672.010603] do_writepages+0x1ad/0x650 [ 672.010874] ? __pfx_do_writepages+0x10/0x10 [ 672.011178] ? do_raw_spin_lock+0x125/0x270 [ 672.011474] ? do_raw_spin_unlock+0x53/0x220 [ 672.011782] ? _raw_spin_unlock+0x1e/0x40 [ 672.012060] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 672.012419] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 672.012736] __filemap_fdatawrite_range+0xba/0x100 [ 672.013074] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 672.013442] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.013767] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 672.014109] ? lock_release+0x1e3/0x680 [ 672.014384] file_write_and_wait_range+0xd2/0x140 [ 672.014723] ext4_sync_file+0x25a/0xde0 [ 672.014991] ? __pfx_ext4_sync_file+0x10/0x10 [ 672.015319] vfs_fsync_range+0x147/0x240 [ 672.015611] ext4_buffered_write_iter+0x2ff/0x3d0 [ 672.015948] ? iter_file_splice_write+0x162/0xcb0 [ 672.016293] ext4_file_write_iter+0x36d/0x19b0 [ 672.016622] ? iter_file_splice_write+0x162/0xcb0 [ 672.016961] ? kasan_save_stack+0x32/0x50 [ 672.017271] ? kasan_save_stack+0x22/0x50 [ 672.017568] ? kasan_set_track+0x25/0x30 [ 672.017860] ? __kasan_kmalloc+0x7f/0x90 [ 672.018153] ? __kmalloc+0x5d/0x160 [ 672.018407] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 672.018756] ? do_splice_direct+0x1bb/0x290 [ 672.019078] ? do_sendfile+0xb67/0x1300 [ 672.019365] ? __x64_sys_sendfile64+0x1d5/0x210 [ 672.019693] ? do_syscall_64+0x3f/0x90 [ 672.019969] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.020340] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.020666] ? lock_is_held_type+0x9f/0x120 [ 672.020983] do_iter_readv_writev+0x217/0x3c0 [ 672.021315] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 672.021674] ? avc_policy_seqno+0x9/0x20 [ 672.021976] ? security_file_permission+0xb5/0xe0 [ 672.022332] do_iter_write+0x186/0x820 [ 672.022610] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 672.022955] ? iter_file_splice_write+0x162/0xcb0 [ 672.023301] ? kasan_set_track+0x25/0x30 [ 672.023599] vfs_iter_write+0x7a/0xb0 [ 672.023869] iter_file_splice_write+0x737/0xcb0 [ 672.024212] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.024587] ? __pfx_copy_splice_read+0x10/0x10 [ 672.024952] ? inode_security+0x105/0x140 [ 672.025284] ? security_file_permission+0xb5/0xe0 [ 672.025640] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.025998] direct_splice_actor+0x119/0x180 [ 672.026322] splice_direct_to_actor+0x349/0x9d0 [ 672.026645] ? __pfx_direct_splice_actor+0x10/0x10 [ 672.027010] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 672.027369] ? security_file_permission+0xb5/0xe0 [ 672.027727] do_splice_direct+0x1bb/0x290 [ 672.028028] ? __pfx_do_splice_direct+0x10/0x10 [ 672.028369] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 672.028740] ? lock_is_held_type+0x9f/0x120 [ 672.029056] do_sendfile+0xb67/0x1300 [ 672.029340] ? __pfx_do_sendfile+0x10/0x10 [ 672.029640] __x64_sys_sendfile64+0x1d5/0x210 [ 672.029969] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 672.030309] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 672.030686] do_syscall_64+0x3f/0x90 [ 672.030942] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.031316] RIP: 0033:0x7fc9f99a3b19 [ 672.031581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 672.032800] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 672.033296] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 672.033780] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 672.034266] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 672.034750] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 672.035242] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 672.035747] 16:07:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x2, 0x7fff, 0x7f, 0x2, 0x7}) 16:07:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 35) 16:07:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 35) 16:07:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 36) 16:07:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 36) 16:07:11 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101200, 0x10) sendfile(r3, r2, 0x0, 0x10000027f) [ 672.580000] FAULT_INJECTION: forcing a failure. [ 672.580000] name failslab, interval 1, probability 0, space 0, times 0 [ 672.580915] CPU: 1 PID: 5837 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 672.581482] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 672.582054] Call Trace: [ 672.582241] [ 672.582410] dump_stack_lvl+0xc1/0xf0 [ 672.582716] should_fail_ex+0x4b4/0x5b0 [ 672.583012] ? ext4_mb_new_blocks+0x64a/0x4630 [ 672.583364] should_failslab+0x9/0x20 [ 672.583640] kmem_cache_alloc+0x61/0x390 [ 672.583947] ext4_mb_new_blocks+0x64a/0x4630 [ 672.584286] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 672.584642] ? kernel_text_address+0x5b/0xc0 [ 672.584980] ? ext4_find_extent+0xa41/0xd30 [ 672.585307] ? kasan_set_track+0x25/0x30 [ 672.585606] ? __kasan_kmalloc+0x7f/0x90 [ 672.585907] ? ext4_cache_extents+0x68/0x2d0 [ 672.586212] ? __pfx_ext4_mb_new_blocks+0x10/0x10 [ 672.586575] ? ext4_ext_search_right+0x2e3/0xbd0 [ 672.586931] ? ext4_inode_to_goal_block+0x324/0x430 [ 672.587283] ext4_ext_map_blocks+0x1e16/0x5940 [ 672.587637] ? __pfx___lock_acquire+0x10/0x10 [ 672.587969] ? perf_trace_lock+0xc1/0x480 [ 672.588284] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.588621] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 672.588989] ? ext4_map_blocks+0x6f1/0x1970 [ 672.589321] ? __pfx_lock_acquire+0x10/0x10 [ 672.589626] ? lock_release+0x1e3/0x680 [ 672.589907] ? __pfx_lock_release+0x10/0x10 [ 672.590224] ? lock_is_held_type+0x9f/0x120 [ 672.590532] ? __pfx_down_write+0x10/0x10 [ 672.590846] ? ext4_es_lookup_extent+0xc8/0xad0 [ 672.591186] ? kmem_cache_alloc+0x21f/0x390 [ 672.591501] ext4_map_blocks+0x763/0x1970 [ 672.591797] ? __pfx_ext4_map_blocks+0x10/0x10 [ 672.592150] ext4_do_writepages+0x1817/0x3150 [ 672.592478] ? __pfx_ext4_do_writepages+0x10/0x10 [ 672.592840] ? lock_is_held_type+0x9f/0x120 [ 672.593141] ext4_writepages+0x2fc/0x760 [ 672.593443] ? __pfx_ext4_writepages+0x10/0x10 [ 672.593750] ? perf_trace_lock+0xc1/0x480 [ 672.594061] ? perf_trace_lock+0xc1/0x480 [ 672.594366] ? find_held_lock+0x2c/0x110 [ 672.594667] ? __pfx_ext4_writepages+0x10/0x10 [ 672.594978] do_writepages+0x1ad/0x650 [ 672.595279] ? __pfx_do_writepages+0x10/0x10 [ 672.595602] ? do_raw_spin_lock+0x125/0x270 [ 672.595916] ? do_raw_spin_unlock+0x53/0x220 [ 672.596254] ? _raw_spin_unlock+0x1e/0x40 [ 672.596553] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 672.596939] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 672.597293] __filemap_fdatawrite_range+0xba/0x100 [ 672.597653] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 672.598028] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.598372] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 672.598725] ? lock_release+0x1e3/0x680 [ 672.599003] file_write_and_wait_range+0xd2/0x140 [ 672.599376] ext4_sync_file+0x25a/0xde0 [ 672.599662] ? __pfx_ext4_sync_file+0x10/0x10 [ 672.599980] vfs_fsync_range+0x147/0x240 [ 672.600282] ext4_buffered_write_iter+0x2ff/0x3d0 [ 672.600632] ? iter_file_splice_write+0x162/0xcb0 [ 672.600988] ext4_file_write_iter+0x36d/0x19b0 [ 672.601327] ? iter_file_splice_write+0x162/0xcb0 [ 672.601685] ? kasan_save_stack+0x32/0x50 [ 672.601978] ? kasan_save_stack+0x22/0x50 [ 672.602281] ? kasan_set_track+0x25/0x30 [ 672.602590] ? __kasan_kmalloc+0x7f/0x90 [ 672.602864] ? __kmalloc+0x5d/0x160 [ 672.603135] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 672.603488] ? do_splice_direct+0x1bb/0x290 [ 672.603814] ? do_sendfile+0xb67/0x1300 [ 672.604106] ? __x64_sys_sendfile64+0x1d5/0x210 [ 672.604438] ? do_syscall_64+0x3f/0x90 [ 672.604721] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.605108] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.605444] ? lock_is_held_type+0x9f/0x120 [ 672.605772] do_iter_readv_writev+0x217/0x3c0 [ 672.606083] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 672.606456] ? avc_policy_seqno+0x9/0x20 [ 672.606763] ? security_file_permission+0xb5/0xe0 [ 672.607109] do_iter_write+0x186/0x820 [ 672.607394] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 672.607756] ? iter_file_splice_write+0x162/0xcb0 [ 672.608081] ? kasan_set_track+0x25/0x30 [ 672.608385] vfs_iter_write+0x7a/0xb0 [ 672.608648] iter_file_splice_write+0x737/0xcb0 [ 672.609005] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.609360] ? __pfx_copy_splice_read+0x10/0x10 [ 672.609699] ? inode_security+0x105/0x140 [ 672.609995] ? security_file_permission+0xb5/0xe0 [ 672.610361] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.610714] direct_splice_actor+0x119/0x180 [ 672.611043] splice_direct_to_actor+0x349/0x9d0 [ 672.611381] ? __pfx_direct_splice_actor+0x10/0x10 [ 672.611751] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 672.612099] ? security_file_permission+0xb5/0xe0 [ 672.612458] do_splice_direct+0x1bb/0x290 [ 672.612753] ? __pfx_do_splice_direct+0x10/0x10 [ 672.613102] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 672.613463] ? lock_is_held_type+0x9f/0x120 [ 672.613790] do_sendfile+0xb67/0x1300 [ 672.614059] ? __pfx_do_sendfile+0x10/0x10 [ 672.614370] __x64_sys_sendfile64+0x1d5/0x210 [ 672.614674] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 672.615044] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 672.615408] do_syscall_64+0x3f/0x90 [ 672.615683] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.616032] RIP: 0033:0x7f71504edb19 [ 672.616300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 672.617466] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 672.617956] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 672.618428] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 672.618890] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 672.619349] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 672.619813] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 672.620294] [ 672.626206] FAULT_INJECTION: forcing a failure. [ 672.626206] name failslab, interval 1, probability 0, space 0, times 0 [ 672.627793] CPU: 0 PID: 5838 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 672.628869] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 672.629950] Call Trace: [ 672.630317] [ 672.630644] dump_stack_lvl+0xc1/0xf0 [ 672.631209] should_fail_ex+0x4b4/0x5b0 [ 672.631773] ? ext4_find_extent+0xa41/0xd30 [ 672.632381] should_failslab+0x9/0x20 [ 672.632928] __kmem_cache_alloc_node+0x66/0x310 [ 672.633572] ? kernel_text_address+0x5b/0xc0 [ 672.634196] ? ext4_find_extent+0xa41/0xd30 [ 672.634788] ? mark_lock.part.0+0xef/0x2f50 [ 672.635391] ? ext4_find_extent+0xa41/0xd30 [ 672.635988] __kmalloc+0x4d/0x160 [ 672.636487] ext4_find_extent+0xa41/0xd30 [ 672.637078] ext4_ext_map_blocks+0x1c7/0x5940 [ 672.637747] ? __pfx___lock_acquire+0x10/0x10 [ 672.638364] ? perf_trace_lock+0xc1/0x480 [ 672.638967] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.639791] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 672.640567] ? ext4_map_blocks+0x6f1/0x1970 [ 672.641275] ? __pfx_lock_acquire+0x10/0x10 [ 672.641938] ? lock_release+0x1e3/0x680 [ 672.642573] ? __pfx_lock_release+0x10/0x10 [ 672.643278] ? lock_is_held_type+0x9f/0x120 [ 672.643989] ? down_write+0x11a/0x1f0 [ 672.644599] ? __pfx_down_write+0x10/0x10 [ 672.645269] ? ext4_es_lookup_extent+0xc8/0xad0 [ 672.646009] ? kmem_cache_alloc+0x21f/0x390 [ 672.646711] ext4_map_blocks+0x763/0x1970 [ 672.647400] ? __pfx_ext4_map_blocks+0x10/0x10 [ 672.648167] ext4_do_writepages+0x1817/0x3150 [ 672.648916] ? __pfx_ext4_do_writepages+0x10/0x10 [ 672.649697] ? lock_is_held_type+0x9f/0x120 [ 672.650388] ext4_writepages+0x2fc/0x760 [ 672.651033] ? __pfx_ext4_writepages+0x10/0x10 [ 672.651707] ? perf_trace_lock+0xc1/0x480 [ 672.652282] ? perf_trace_lock+0xc1/0x480 [ 672.652880] ? find_held_lock+0x2c/0x110 [ 672.653471] ? __pfx_ext4_writepages+0x10/0x10 [ 672.654093] do_writepages+0x1ad/0x650 [ 672.654649] ? __pfx_do_writepages+0x10/0x10 [ 672.655263] ? do_raw_spin_lock+0x125/0x270 [ 672.655866] ? do_raw_spin_unlock+0x53/0x220 [ 672.656478] ? _raw_spin_unlock+0x1e/0x40 [ 672.657055] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 672.657777] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 672.658428] __filemap_fdatawrite_range+0xba/0x100 [ 672.659117] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 672.659872] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.660520] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 672.661197] ? lock_release+0x1e3/0x680 [ 672.661751] file_write_and_wait_range+0xd2/0x140 [ 672.662434] ext4_sync_file+0x25a/0xde0 [ 672.662988] ? __pfx_ext4_sync_file+0x10/0x10 [ 672.663622] vfs_fsync_range+0x147/0x240 [ 672.664190] ext4_buffered_write_iter+0x2ff/0x3d0 [ 672.664844] ? iter_file_splice_write+0x162/0xcb0 [ 672.665491] ext4_file_write_iter+0x36d/0x19b0 [ 672.666130] ? iter_file_splice_write+0x162/0xcb0 [ 672.666782] ? kasan_save_stack+0x32/0x50 [ 672.667363] ? kasan_save_stack+0x22/0x50 [ 672.667934] ? kasan_set_track+0x25/0x30 [ 672.668500] ? __kasan_kmalloc+0x7f/0x90 [ 672.669061] ? __kmalloc+0x5d/0x160 [ 672.669564] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 672.670232] ? do_splice_direct+0x1bb/0x290 [ 672.670834] ? do_sendfile+0xb67/0x1300 [ 672.671376] ? __x64_sys_sendfile64+0x1d5/0x210 [ 672.672022] ? do_syscall_64+0x3f/0x90 [ 672.672555] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.673279] ? __pfx_perf_trace_lock+0x10/0x10 [ 672.673918] ? lock_is_held_type+0x9f/0x120 [ 672.674533] do_iter_readv_writev+0x217/0x3c0 [ 672.675197] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 672.675893] ? avc_policy_seqno+0x9/0x20 [ 672.676485] ? security_file_permission+0xb5/0xe0 [ 672.677173] do_iter_write+0x186/0x820 [ 672.677713] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 672.678391] ? iter_file_splice_write+0x162/0xcb0 [ 672.679051] ? kasan_set_track+0x25/0x30 [ 672.679641] vfs_iter_write+0x7a/0xb0 [ 672.680180] iter_file_splice_write+0x737/0xcb0 [ 672.680850] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.681559] ? __pfx_copy_splice_read+0x10/0x10 [ 672.682220] ? inode_security+0x105/0x140 [ 672.682816] ? security_file_permission+0xb5/0xe0 [ 672.683516] ? __pfx_iter_file_splice_write+0x10/0x10 [ 672.684241] direct_splice_actor+0x119/0x180 [ 672.684873] splice_direct_to_actor+0x349/0x9d0 [ 672.685541] ? __pfx_direct_splice_actor+0x10/0x10 [ 672.686238] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 672.686952] ? security_file_permission+0xb5/0xe0 [ 672.687645] do_splice_direct+0x1bb/0x290 [ 672.688235] ? __pfx_do_splice_direct+0x10/0x10 [ 672.688893] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 672.689616] ? lock_is_held_type+0x9f/0x120 [ 672.690225] do_sendfile+0xb67/0x1300 [ 672.690771] ? __pfx_do_sendfile+0x10/0x10 [ 672.691375] __x64_sys_sendfile64+0x1d5/0x210 [ 672.692006] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 672.692701] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 672.693419] do_syscall_64+0x3f/0x90 [ 672.693937] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 672.694641] RIP: 0033:0x7fc9f99a3b19 [ 672.695163] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 672.697488] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 672.698489] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 672.699438] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 672.700381] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 672.701330] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 672.702265] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 672.703259] [ 672.877076] syz-executor.3 (5837) used greatest stack depth: 23600 bytes left 16:07:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 37) 16:07:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) 16:07:25 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:07:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1138c2, 0x0) llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)=""/88, 0x58) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:07:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:07:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 37) [ 686.244209] FAULT_INJECTION: forcing a failure. [ 686.244209] name failslab, interval 1, probability 0, space 0, times 0 [ 686.245069] CPU: 1 PID: 5852 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 686.245603] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 686.246150] Call Trace: [ 686.246331] [ 686.246492] dump_stack_lvl+0xc1/0xf0 [ 686.246782] should_fail_ex+0x4b4/0x5b0 [ 686.247079] ? ext4_mb_new_blocks+0x64a/0x4630 [ 686.247421] should_failslab+0x9/0x20 [ 686.247697] kmem_cache_alloc+0x61/0x390 [ 686.247989] ext4_mb_new_blocks+0x64a/0x4630 [ 686.248314] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 686.248659] ? kernel_text_address+0x5b/0xc0 [ 686.248968] ? ext4_find_extent+0xa41/0xd30 [ 686.249274] ? kasan_set_track+0x25/0x30 [ 686.249558] ? __kasan_kmalloc+0x7f/0x90 [ 686.249846] ? ext4_cache_extents+0x68/0x2d0 [ 686.250156] ? __pfx_ext4_mb_new_blocks+0x10/0x10 [ 686.250499] ? ext4_ext_search_right+0x2e3/0xbd0 [ 686.250827] ? ext4_inode_to_goal_block+0x324/0x430 [ 686.251178] ext4_ext_map_blocks+0x1e16/0x5940 [ 686.251535] ? __pfx___lock_acquire+0x10/0x10 [ 686.251854] ? perf_trace_lock+0xc1/0x480 [ 686.252152] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.252482] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 686.252844] ? ext4_map_blocks+0x6f1/0x1970 [ 686.253173] ? __pfx_lock_acquire+0x10/0x10 [ 686.253485] ? lock_release+0x1e3/0x680 [ 686.253778] ? __pfx_lock_release+0x10/0x10 [ 686.254094] ? lock_is_held_type+0x9f/0x120 [ 686.254430] ? __pfx_down_write+0x10/0x10 [ 686.254758] ? ext4_es_lookup_extent+0xc8/0xad0 [ 686.255101] ? kmem_cache_alloc+0x21f/0x390 [ 686.255443] ext4_map_blocks+0x763/0x1970 [ 686.255765] ? __pfx_ext4_map_blocks+0x10/0x10 [ 686.256153] ext4_do_writepages+0x1817/0x3150 [ 686.256503] ? __pfx_ext4_do_writepages+0x10/0x10 [ 686.256858] ? lock_is_held_type+0x9f/0x120 [ 686.257172] ext4_writepages+0x2fc/0x760 [ 686.257472] ? __pfx_ext4_writepages+0x10/0x10 [ 686.257790] ? do_writepages+0x50d/0x650 [ 686.258115] ? __pfx_ext4_writepages+0x10/0x10 [ 686.258430] do_writepages+0x1ad/0x650 [ 686.258728] ? __pfx_do_writepages+0x10/0x10 [ 686.259056] ? do_raw_spin_lock+0x125/0x270 [ 686.259374] ? do_raw_spin_unlock+0x53/0x220 [ 686.259700] ? _raw_spin_unlock+0x1e/0x40 [ 686.259992] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 686.260382] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 686.260714] __filemap_fdatawrite_range+0xba/0x100 [ 686.261069] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 686.261452] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.261803] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 686.262149] ? lock_release+0x1e3/0x680 [ 686.262439] file_write_and_wait_range+0xd2/0x140 [ 686.262783] ext4_sync_file+0x25a/0xde0 [ 686.263075] ? __pfx_ext4_sync_file+0x10/0x10 [ 686.263406] vfs_fsync_range+0x147/0x240 [ 686.263699] ext4_buffered_write_iter+0x2ff/0x3d0 [ 686.264033] ? iter_file_splice_write+0x162/0xcb0 [ 686.264377] ext4_file_write_iter+0x36d/0x19b0 [ 686.264700] ? iter_file_splice_write+0x162/0xcb0 [ 686.265040] ? kasan_save_stack+0x32/0x50 [ 686.265333] ? kasan_save_stack+0x22/0x50 [ 686.265632] ? kasan_set_track+0x25/0x30 [ 686.265918] ? __kasan_kmalloc+0x7f/0x90 [ 686.266214] ? __kmalloc+0x5d/0x160 [ 686.266476] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 686.266831] ? do_splice_direct+0x1bb/0x290 [ 686.267152] ? do_sendfile+0xb67/0x1300 [ 686.267444] ? __x64_sys_sendfile64+0x1d5/0x210 [ 686.267784] ? do_syscall_64+0x3f/0x90 [ 686.268068] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.268455] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.268800] ? lock_is_held_type+0x9f/0x120 [ 686.269128] do_iter_readv_writev+0x217/0x3c0 [ 686.269475] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 686.269847] ? avc_policy_seqno+0x9/0x20 [ 686.270163] ? security_file_permission+0xb5/0xe0 [ 686.270527] do_iter_write+0x186/0x820 [ 686.270816] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 686.271185] ? iter_file_splice_write+0x162/0xcb0 [ 686.271556] ? kasan_set_track+0x25/0x30 [ 686.271858] vfs_iter_write+0x7a/0xb0 [ 686.272142] iter_file_splice_write+0x737/0xcb0 [ 686.272501] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.272914] ? __pfx_copy_splice_read+0x10/0x10 [ 686.273271] ? inode_security+0x105/0x140 [ 686.273603] ? security_file_permission+0xb5/0xe0 [ 686.273972] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.274386] direct_splice_actor+0x119/0x180 [ 686.274721] splice_direct_to_actor+0x349/0x9d0 [ 686.275073] ? __pfx_direct_splice_actor+0x10/0x10 [ 686.275445] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 686.275822] ? security_file_permission+0xb5/0xe0 [ 686.276185] do_splice_direct+0x1bb/0x290 [ 686.276498] ? __pfx_do_splice_direct+0x10/0x10 [ 686.276848] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 686.277232] ? lock_is_held_type+0x9f/0x120 [ 686.277553] do_sendfile+0xb67/0x1300 [ 686.277839] ? __pfx_do_sendfile+0x10/0x10 [ 686.278167] __x64_sys_sendfile64+0x1d5/0x210 [ 686.278523] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 686.278902] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 686.279304] do_syscall_64+0x3f/0x90 [ 686.279587] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.279974] RIP: 0033:0x7f71504edb19 [ 686.280255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 686.281501] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 686.282045] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 686.282582] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 686.283087] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 686.283590] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 686.284086] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 686.284603] 16:07:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x2b, 0x16, 0x8, 0x8, 0x8, 0x1f, 0x5, 0x8d, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000005c0)) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x5, 0x7, 0x1aa, 0x9f, 0x1, 0x1bf, 0x3d}, "09ac23dce866d4744b5ed96f3eaf5e736ed2fa95416dfb52471255071aff47b262a365c201a0b637a8c8b94de11ad680bc2cebd97e99bf40d8d31d29f213fe90b87d992ed354a2387d6af32940277ac3d49b9e1bfabe340c008304255bf09c38a6ce066366168aa01f9d4090795a34db0cd3e15222196d5a188ee51bde945b54b79536364b67d6bd4fcb2584a19d2cdd295a94e1ce2c610ab25e67fab4c98ddfda4c", ['\x00', '\x00', '\x00']}, 0x3c2) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x40000) sendfile(0xffffffffffffffff, r1, 0x0, 0x200) [ 686.427980] FAULT_INJECTION: forcing a failure. [ 686.427980] name failslab, interval 1, probability 0, space 0, times 0 [ 686.429502] CPU: 0 PID: 5858 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 686.430502] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 686.431511] Call Trace: [ 686.431846] [ 686.432146] dump_stack_lvl+0xc1/0xf0 [ 686.432670] should_fail_ex+0x4b4/0x5b0 [ 686.433199] ? ext4_mb_new_blocks+0x64a/0x4630 [ 686.433819] should_failslab+0x9/0x20 [ 686.434321] kmem_cache_alloc+0x61/0x390 [ 686.434883] ext4_mb_new_blocks+0x64a/0x4630 [ 686.435497] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 686.436145] ? kernel_text_address+0x5b/0xc0 [ 686.436719] ? ext4_find_extent+0xa41/0xd30 [ 686.437288] ? kasan_set_track+0x25/0x30 [ 686.437836] ? __kasan_kmalloc+0x7f/0x90 [ 686.438383] ? ext4_cache_extents+0x68/0x2d0 [ 686.438980] ? __pfx_ext4_mb_new_blocks+0x10/0x10 [ 686.439635] ? ext4_ext_search_right+0x2e3/0xbd0 [ 686.440269] ? ext4_inode_to_goal_block+0x324/0x430 [ 686.440921] ext4_ext_map_blocks+0x1e16/0x5940 [ 686.441544] ? __pfx___lock_acquire+0x10/0x10 [ 686.442136] ? perf_trace_lock+0xc1/0x480 [ 686.442695] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.443304] ? __pfx_ext4_ext_map_blocks+0x10/0x10 [ 686.443953] ? ext4_map_blocks+0x6f1/0x1970 [ 686.444536] ? __pfx_lock_acquire+0x10/0x10 [ 686.445096] ? lock_release+0x1e3/0x680 [ 686.445616] ? __pfx_lock_release+0x10/0x10 [ 686.446179] ? lock_is_held_type+0x9f/0x120 [ 686.446765] ? __pfx_down_write+0x10/0x10 [ 686.447339] ? ext4_es_lookup_extent+0xc8/0xad0 [ 686.447950] ? kmem_cache_alloc+0x21f/0x390 [ 686.448526] ext4_map_blocks+0x763/0x1970 [ 686.449105] ? __pfx_ext4_map_blocks+0x10/0x10 [ 686.449756] ext4_do_writepages+0x1817/0x3150 [ 686.450398] ? __pfx_ext4_do_writepages+0x10/0x10 [ 686.451053] ? lock_is_held_type+0x9f/0x120 [ 686.451641] ext4_writepages+0x2fc/0x760 [ 686.452172] ? __pfx_ext4_writepages+0x10/0x10 [ 686.452755] ? do_writepages+0x50d/0x650 [ 686.453327] ? __pfx_ext4_writepages+0x10/0x10 [ 686.453917] do_writepages+0x1ad/0x650 [ 686.454435] ? __pfx_do_writepages+0x10/0x10 [ 686.455007] ? do_raw_spin_lock+0x125/0x270 [ 686.455587] ? do_raw_spin_unlock+0x53/0x220 [ 686.456178] ? _raw_spin_unlock+0x1e/0x40 [ 686.456718] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 686.457413] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 686.458028] __filemap_fdatawrite_range+0xba/0x100 [ 686.458669] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 686.459392] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.460015] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 686.460650] ? lock_release+0x1e3/0x680 [ 686.461173] file_write_and_wait_range+0xd2/0x140 [ 686.461815] ext4_sync_file+0x25a/0xde0 [ 686.462340] ? __pfx_ext4_sync_file+0x10/0x10 [ 686.462931] vfs_fsync_range+0x147/0x240 [ 686.463473] ext4_buffered_write_iter+0x2ff/0x3d0 [ 686.464092] ? iter_file_splice_write+0x162/0xcb0 [ 686.464712] ext4_file_write_iter+0x36d/0x19b0 [ 686.465316] ? iter_file_splice_write+0x162/0xcb0 [ 686.465930] ? kasan_save_stack+0x32/0x50 [ 686.466471] ? kasan_save_stack+0x22/0x50 [ 686.467021] ? kasan_set_track+0x25/0x30 [ 686.467590] ? __kasan_kmalloc+0x7f/0x90 [ 686.468130] ? __kmalloc+0x5d/0x160 [ 686.468613] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 686.469257] ? do_splice_direct+0x1bb/0x290 [ 686.469835] ? do_sendfile+0xb67/0x1300 [ 686.470342] ? __x64_sys_sendfile64+0x1d5/0x210 [ 686.470952] ? do_syscall_64+0x3f/0x90 [ 686.471460] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.472146] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.472738] ? lock_is_held_type+0x9f/0x120 [ 686.473319] do_iter_readv_writev+0x217/0x3c0 [ 686.473923] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 686.474580] ? avc_policy_seqno+0x9/0x20 [ 686.475132] ? security_file_permission+0xb5/0xe0 [ 686.475787] do_iter_write+0x186/0x820 [ 686.476303] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 686.476934] ? iter_file_splice_write+0x162/0xcb0 [ 686.477551] ? kasan_set_track+0x25/0x30 [ 686.478103] vfs_iter_write+0x7a/0xb0 [ 686.478604] iter_file_splice_write+0x737/0xcb0 [ 686.479234] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.479931] ? __pfx_copy_splice_read+0x10/0x10 [ 686.480562] ? inode_security+0x105/0x140 [ 686.481111] ? security_file_permission+0xb5/0xe0 [ 686.481746] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.482549] direct_splice_actor+0x119/0x180 [ 686.483139] splice_direct_to_actor+0x349/0x9d0 [ 686.483792] ? __pfx_direct_splice_actor+0x10/0x10 [ 686.484455] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 686.485138] ? security_file_permission+0xb5/0xe0 [ 686.485790] do_splice_direct+0x1bb/0x290 [ 686.486344] ? __pfx_do_splice_direct+0x10/0x10 [ 686.486962] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 686.487650] ? lock_is_held_type+0x9f/0x120 [ 686.488236] do_sendfile+0xb67/0x1300 [ 686.488754] ? __pfx_do_sendfile+0x10/0x10 [ 686.489325] __x64_sys_sendfile64+0x1d5/0x210 [ 686.489909] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 686.490562] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 686.491246] do_syscall_64+0x3f/0x90 [ 686.491770] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.492447] RIP: 0033:0x7fc9f99a3b19 [ 686.492931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 686.495127] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 686.496095] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 686.496984] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 686.497879] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 686.498765] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 686.499659] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 686.500590] 16:07:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 38) 16:07:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 39) 16:07:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x8, 0x1) sendfile(r0, r1, 0x0, 0x10000027f) pread64(r1, &(0x7f00000000c0)=""/32, 0x20, 0x4c4) [ 686.760893] FAULT_INJECTION: forcing a failure. [ 686.760893] name failslab, interval 1, probability 0, space 0, times 0 [ 686.762691] CPU: 0 PID: 5875 Comm: syz-executor.5 Not tainted 6.5.0-rc2-next-20230720 #1 [ 686.763701] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 686.764729] Call Trace: [ 686.765065] [ 686.765365] dump_stack_lvl+0xc1/0xf0 [ 686.765897] should_fail_ex+0x4b4/0x5b0 [ 686.766423] ? __es_insert_extent+0xed1/0x1370 [ 686.767035] should_failslab+0x9/0x20 [ 686.767545] kmem_cache_alloc+0x61/0x390 [ 686.768082] ? __pfx___es_remove_extent+0x10/0x10 [ 686.768726] __es_insert_extent+0xed1/0x1370 [ 686.769351] ext4_es_insert_extent+0x2b4/0xc50 [ 686.769985] ? __pfx_ext4_es_insert_extent+0x10/0x10 [ 686.770662] ? percpu_counter_add_batch+0xc8/0x180 [ 686.771305] ? do_raw_read_unlock+0x44/0xe0 [ 686.771873] ? ext4_es_lookup_extent+0xc8/0xad0 [ 686.772524] ? kmem_cache_alloc+0x21f/0x390 [ 686.773126] ext4_map_blocks+0x9fa/0x1970 [ 686.773700] ? __pfx_ext4_map_blocks+0x10/0x10 [ 686.774373] ext4_do_writepages+0x1817/0x3150 [ 686.775044] ? __pfx_ext4_do_writepages+0x10/0x10 [ 686.775723] ? lock_is_held_type+0x9f/0x120 [ 686.776326] ext4_writepages+0x2fc/0x760 [ 686.776883] ? __pfx_ext4_writepages+0x10/0x10 [ 686.777507] ? perf_trace_lock+0xc1/0x480 [ 686.778076] ? perf_trace_lock+0xc1/0x480 [ 686.778675] ? find_held_lock+0x2c/0x110 [ 686.779230] ? __pfx_ext4_writepages+0x10/0x10 [ 686.779860] do_writepages+0x1ad/0x650 [ 686.780396] ? __pfx_do_writepages+0x10/0x10 [ 686.780991] ? do_raw_spin_lock+0x125/0x270 [ 686.781588] ? do_raw_spin_unlock+0x53/0x220 [ 686.782202] ? _raw_spin_unlock+0x1e/0x40 [ 686.782770] ? wbc_attach_and_unlock_inode+0x4a3/0x910 [ 686.783516] filemap_fdatawrite_wbc+0x14b/0x1b0 [ 686.784166] __filemap_fdatawrite_range+0xba/0x100 [ 686.784849] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 686.785597] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.786254] ? ext4_buffered_write_iter+0x12e/0x3d0 [ 686.786930] ? lock_release+0x1e3/0x680 [ 686.787493] file_write_and_wait_range+0xd2/0x140 [ 686.788166] ext4_sync_file+0x25a/0xde0 [ 686.788706] ? __pfx_ext4_sync_file+0x10/0x10 [ 686.789321] vfs_fsync_range+0x147/0x240 [ 686.789865] ext4_buffered_write_iter+0x2ff/0x3d0 [ 686.790507] ? iter_file_splice_write+0x162/0xcb0 [ 686.791142] ext4_file_write_iter+0x36d/0x19b0 [ 686.791756] ? iter_file_splice_write+0x162/0xcb0 [ 686.792398] ? kasan_save_stack+0x32/0x50 [ 686.792965] ? kasan_save_stack+0x22/0x50 [ 686.793538] ? kasan_set_track+0x25/0x30 [ 686.794101] ? __kasan_kmalloc+0x7f/0x90 [ 686.794632] ? __kmalloc+0x5d/0x160 [ 686.795129] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 686.795792] ? do_splice_direct+0x1bb/0x290 [ 686.796394] ? do_sendfile+0xb67/0x1300 [ 686.796906] ? __x64_sys_sendfile64+0x1d5/0x210 [ 686.797539] ? do_syscall_64+0x3f/0x90 [ 686.798041] ? entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.798746] ? __pfx_perf_trace_lock+0x10/0x10 [ 686.799353] ? lock_is_held_type+0x9f/0x120 [ 686.799971] do_iter_readv_writev+0x217/0x3c0 [ 686.800592] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 686.801281] ? avc_policy_seqno+0x9/0x20 [ 686.801842] ? security_file_permission+0xb5/0xe0 [ 686.802515] do_iter_write+0x186/0x820 [ 686.803032] ? __kmem_cache_alloc_node+0x1cd/0x310 [ 686.803717] ? iter_file_splice_write+0x162/0xcb0 [ 686.804348] ? kasan_set_track+0x25/0x30 [ 686.804920] vfs_iter_write+0x7a/0xb0 [ 686.805426] iter_file_splice_write+0x737/0xcb0 [ 686.806078] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.806758] ? __pfx_copy_splice_read+0x10/0x10 [ 686.807420] ? inode_security+0x105/0x140 [ 686.807991] ? security_file_permission+0xb5/0xe0 [ 686.808667] ? __pfx_iter_file_splice_write+0x10/0x10 [ 686.809359] direct_splice_actor+0x119/0x180 [ 686.809984] splice_direct_to_actor+0x349/0x9d0 [ 686.810621] ? __pfx_direct_splice_actor+0x10/0x10 [ 686.811324] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 686.812009] ? security_file_permission+0xb5/0xe0 [ 686.812689] do_splice_direct+0x1bb/0x290 [ 686.813239] ? __pfx_do_splice_direct+0x10/0x10 [ 686.813882] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 686.814576] ? lock_is_held_type+0x9f/0x120 [ 686.815178] do_sendfile+0xb67/0x1300 [ 686.815719] ? __pfx_do_sendfile+0x10/0x10 [ 686.816317] __x64_sys_sendfile64+0x1d5/0x210 [ 686.816916] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 686.817610] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 686.818299] do_syscall_64+0x3f/0x90 [ 686.818808] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 686.819477] RIP: 0033:0x7fc9f99a3b19 [ 686.819977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 686.822197] RSP: 002b:00007fc9f6f19188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 686.823185] RAX: ffffffffffffffda RBX: 00007fc9f9ab6f60 RCX: 00007fc9f99a3b19 [ 686.824088] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 686.825018] RBP: 00007fc9f6f191d0 R08: 0000000000000000 R09: 0000000000000000 [ 686.825914] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 686.826789] R13: 00007ffc8d26c0ff R14: 00007fc9f6f19300 R15: 0000000000022000 [ 686.827731] 16:07:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 38) 16:07:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) 16:07:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sync_file_range(r1, 0x1b9, 0x2, 0x5) sendfile(r0, r1, 0x0, 0x10000027f) recvmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000080), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x40) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r3}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) clock_gettime(0x0, &(0x7f0000000f80)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000300)}}, {{&(0x7f0000000340)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/122, 0x7a}], 0x3, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000700)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/178, 0xb2}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/19, 0x13}, {&(0x7f0000000980)=""/65, 0x41}], 0x4, &(0x7f0000000a40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/242, 0xf2}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/46, 0x2e}, {&(0x7f0000000d80)=""/4, 0x4}], 0x4, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x4, 0x0, &(0x7f0000000fc0)={r4, r5+10000000}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001000)={{}, {}, [{0x2, 0x2, r2}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x5, r3}], {}, [{0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7}, {0x8, 0x4, r6}, {0x8, 0x7, 0xee01}, {0x8, 0x1, 0xffffffffffffffff}], {0x10, 0x4}, {0x20, 0x5}}, 0x64, 0x2) 16:07:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:07:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 40) 16:07:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 41) 16:07:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 39) 16:07:26 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x210000027f) 16:07:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:26 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:07:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:07:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 40) 16:07:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)) 16:07:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) 16:07:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 42) 16:07:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0xfffff6dc, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080), 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x210000, 0x2) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x202800, 0x80) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = pidfd_getfd(r2, r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @loopback, 0x7}}, 0x0, 0x0, 0x2, 0x0, "8197cc9b7fc974b9967f321486d11fbf6ae69aec4f81f9296127309357651a714d954ec8ec9dab91ec8168a404fcbb7674cc9aa696a4dd4cc9c62d70eec6a09f7e85fcf0dec0a92ea10d3087008c8900"}, 0xd8) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$HIDIOCGUCODE(r3, 0xc018480d, &(0x7f0000000080)={0x3, 0xffffffff, 0xa9e, 0x2, 0x882, 0x7}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001760000187d2400", @ANYRES32=r5, @ANYBLOB='e1\x00']) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r7, 0x40187013, &(0x7f0000000040)) sendfile(r6, r7, 0x0, 0x400) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x10000027f) 16:07:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 43) 16:07:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 41) 16:07:52 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140), 0x0) 16:07:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x134440, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x210000, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/auth_rpcgss', 0x0, 0x6) sendfile(r2, r3, &(0x7f00000000c0)=0x49d432e7, 0x2) sendfile(r0, r1, 0x0, 0x10000027f) 16:07:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:07:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f00000001c0)={0x2, 0x3, @status={[0x9bac, 0x5, 0xffffffffffffffff, 0x5, 0x3, 0x7f]}, [0x7, 0xde8f, 0x63, 0x3ff, 0x1, 0x3, 0x400, 0x800000, 0xfffffffffffffff9, 0x2, 0x6523, 0x6, 0xfffffffffffff5c7, 0x2, 0x5, 0x1, 0x4, 0x7ff, 0x6, 0x5, 0x6, 0x1f, 0x0, 0x400, 0x4, 0x4, 0x3, 0x5, 0x1000, 0x2, 0x5, 0x2, 0x3f, 0x705, 0x2, 0x6, 0x5, 0x4, 0x11f, 0x7, 0x5, 0xff, 0x2, 0xffffffff, 0x10001, 0x3, 0x7, 0x7fff, 0x9, 0x6, 0x8, 0x2, 0x9, 0x7fffffff, 0x8, 0x40, 0x86, 0x2, 0x6, 0x200, 0xffffffffffffffff, 0x5, 0x4, 0xfffffffffffffff8]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x52}) 16:07:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:07:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) readv(r1, &(0x7f0000001300)=[{&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000080)=""/197, 0xc5}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/12, 0xc}, {&(0x7f0000001280)=""/95, 0x5f}], 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:07:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 44) [ 713.878622] FAULT_INJECTION: forcing a failure. [ 713.878622] name failslab, interval 1, probability 0, space 0, times 0 [ 713.879443] CPU: 1 PID: 5973 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 713.880014] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 713.880587] Call Trace: [ 713.880772] [ 713.880931] dump_stack_lvl+0xc1/0xf0 [ 713.881207] should_fail_ex+0x4b4/0x5b0 [ 713.881482] ? copy_splice_read+0x15b/0x900 [ 713.881780] should_failslab+0x9/0x20 [ 713.882053] __kmem_cache_alloc_node+0x66/0x310 [ 713.882371] ? copy_splice_read+0x15b/0x900 [ 713.882668] ? __kmem_cache_free+0xe1/0x330 [ 713.882963] ? copy_splice_read+0x15b/0x900 [ 713.883281] __kmalloc+0x4d/0x160 [ 713.883530] copy_splice_read+0x15b/0x900 [ 713.883858] ? lock_is_held_type+0x9f/0x120 [ 713.884165] ? __pfx_copy_splice_read+0x10/0x10 [ 713.884490] ? inode_security+0x105/0x140 [ 713.884779] ? fsnotify_perm.part.0+0x248/0x680 [ 713.885099] ? security_file_permission+0xb5/0xe0 [ 713.885439] ? __pfx_copy_splice_read+0x10/0x10 [ 713.885769] vfs_splice_read+0x238/0x2d0 [ 713.886056] splice_direct_to_actor+0x2aa/0x9d0 [ 713.886389] ? __pfx_direct_splice_actor+0x10/0x10 [ 713.886753] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 713.887136] ? security_file_permission+0xb5/0xe0 [ 713.887476] do_splice_direct+0x1bb/0x290 [ 713.887778] ? __pfx_do_splice_direct+0x10/0x10 [ 713.888110] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 713.888492] ? lock_is_held_type+0x9f/0x120 [ 713.888812] do_sendfile+0xb67/0x1300 [ 713.889103] ? __pfx_do_sendfile+0x10/0x10 [ 713.889415] __x64_sys_sendfile64+0x1d5/0x210 [ 713.889747] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 713.890115] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 713.890499] do_syscall_64+0x3f/0x90 [ 713.890770] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 713.891133] RIP: 0033:0x7f71504edb19 [ 713.891399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 713.892679] RSP: 002b:00007f714da63188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 713.893207] RAX: ffffffffffffffda RBX: 00007f7150600f60 RCX: 00007f71504edb19 [ 713.893708] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 713.894202] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 713.894696] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 713.895183] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 713.895699] 16:07:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:07:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 45) 16:07:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000001c0)) sendfile(r0, r1, 0x0, 0x10000027f) 16:07:53 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 46) 16:08:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140), 0x0) 16:08:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1111c2, 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:08:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) sendmmsg$inet6(r3, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="7c5fd6be2db2c1fd5cc5611df57beadf0ce6adff7414bd5f96288b018a55823867731b670bc00b85bd39a6c5e5a9b1b6d97c426d86aafbb9415622ce9ebcb10b16a0bcff6392b7c1bf01471a5403b33f120f907873873f37e595ab945f3df0f2d264538dffc4e584ca29d66a26d075540956f8fb0c4c90e5f0e58c748f362c0d268a9305797335beac1a86fe741b144c61580c18cbd16e006b79045f47060e045892ce56e45dde23ed60aa8de57c565632d57707956f298cdced2a6e", 0xbc}, {&(0x7f0000000300)="713df7cbe19b0732aed0acd6c2fb24f6c811d0c21312c0ad37b62a17eb4eaad9c528564173b2b1e15ac1c335978f67950922f1526dae97a6e9db3f63a0c6d0ece26d7de3d3dd455cf92535b8d2b99875f19aa6", 0x53}], 0x2}}, {{&(0x7f0000000140)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x81}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000380)="17a1e5d81d96f06681617432592c27a092fc981219e433afe3e0c38ce0d3bc6519b9670649a7e04609fe43372cec0910d7f1f0b0f0f66ecb50de6dbbf7d87b8a09caba0234156d7db9d27df0503c40e3ad2b9fbab5e809", 0x57}], 0x1, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r5}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0xff, 0x9, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x4, 0x4, [0x80]}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x2, 0x43e6, [0x2, 0x7, 0x9]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x67f}}, @hoplimit={{0x14, 0x29, 0x34, 0x81}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x6, 0x2, 0x2, 0xd5, 0x0, [@remote]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x87, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x130}}, {{&(0x7f0000000540)={0xa, 0x4e22, 0x3f, @private2, 0x2}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000580)="decc17ec0ff16e06a5c88610b36fe7d4ee5ee7b9ebb2da", 0x17}, {&(0x7f00000005c0)="bcacbbb24767420115f842746a7468f203cd39b3a0d8403505e3747192d7018c3aea4ef005e91a4e2ae9cbf0f3353efc80fb181aa01c5afcb334e1ca18dc99b87a6cbb041a556b99ecd10f658291f6163b65106928953419ff9ea0cf3a2115889e980eca12d494b7c1140a76f2c9fdc7306dc414dff11e617dd043178ed1184ef260ecad78f7f42626c09c550f475e609836a2f4", 0x94}], 0x2, &(0x7f00000006c0)=[@rthdrdstopts={{0x148, 0x29, 0x37, {0x6c, 0x25, '\x00', [@generic={0x7f, 0x89, "217b4ffcf33efffa62eb2101d1d6ed71c292773287b0ddaf8f9124c7864c84721a703ddfb2e965d76cb2796b107fa9d87499d5fac4e21de93510425ec2122fada4d8c30c595aa456e56c06e945e8b98df356c6f426f0a9dde1b940018a03aaf93c9a870c18581667040991b1dd1bfedb2cf02d247e64f3303ad46d367194e2e662e2eddba1585f4968"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x2, [0x100000001, 0x1f, 0x9, 0x80, 0x80000000, 0x4]}}, @generic={0x80}, @jumbo={0xc2, 0x4, 0xfff}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x12}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x2, 0x0, [0xffffffffffffffff, 0x7, 0x200, 0x0, 0x100, 0x148f]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x3b, 0x2, '\x00', [@enc_lim, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}]}}}], 0x178}}], 0x3, 0x4) ioctl$KDDISABIO(r3, 0x4b37) 16:08:06 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=""/158, 0x9e}, &(0x7f0000000140)=0x40) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/module/button', 0x206000, 0x103) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000023c0)={&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000001200)=""/4096, 0x1000, 0x0, &(0x7f0000002200)=""/224, 0xe0}, &(0x7f0000002340)=0x40) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000002380)={0xa, 0x4e24, 0x4, @local, 0x6c}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) (fail_nth: 47) 16:08:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) pipe2$9p(&(0x7f0000000140), 0x0) [ 727.955500] FAULT_INJECTION: forcing a failure. [ 727.955500] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 727.956598] CPU: 1 PID: 6028 Comm: syz-executor.3 Not tainted 6.5.0-rc2-next-20230720 #1 [ 727.957163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 727.957720] Call Trace: [ 727.957904] [ 727.958074] dump_stack_lvl+0xc1/0xf0 [ 727.958367] should_fail_ex+0x4b4/0x5b0 [ 727.958663] _copy_to_user+0x30/0xc0 [ 727.958936] simple_read_from_buffer+0xd0/0x170 [ 727.959271] proc_fail_nth_read+0x1a6/0x290 [ 727.959582] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 727.959943] ? security_file_permission+0xb5/0xe0 [ 727.960304] vfs_read+0x1de/0x8f0 [ 727.960558] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 727.960903] ? __pfx_vfs_read+0x10/0x10 [ 727.961179] ? __fget_files+0x267/0x480 [ 727.961492] ksys_read+0x122/0x250 [ 727.961750] ? __pfx_ksys_read+0x10/0x10 [ 727.962037] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 727.962414] do_syscall_64+0x3f/0x90 [ 727.962682] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 727.963051] RIP: 0033:0x7f71504a069c [ 727.963312] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 727.964542] RSP: 002b:00007f714da63170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 727.965066] RAX: ffffffffffffffda RBX: 000000000000002e RCX: 00007f71504a069c [ 727.965554] RDX: 000000000000000f RSI: 00007f714da631e0 RDI: 0000000000000005 [ 727.966037] RBP: 00007f714da631d0 R08: 0000000000000000 R09: 0000000000000000 [ 727.966518] R10: 000000010000027f R11: 0000000000000246 R12: 0000000000000002 [ 727.967006] R13: 00007ffde870466f R14: 00007f714da63300 R15: 0000000000022000 [ 727.967503] 16:08:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = fsmount(r0, 0x1, 0x1) fcntl$setlease(r2, 0x400, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x1a1040, 0x144) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)) 16:08:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat(r0, &(0x7f0000000040)='./file1\x00', 0x10000, 0x190) 16:08:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:08:07 executing program 3: r0 = syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x4, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="f0891679264eeb40d8b7dd87e4caf330a70608ce6b99956e5a86dde8bb0f5e3790f1435c92273e0bc947a1f0ed890763a5abe1985e99b751574ca1b3056e954268cb1115042876ffc63368eebd6fb1e38e8c420768ddb5a7bcda4aa9452d5df78467ebcb1a3fc4a1982fd270cdf2a88a7c5236c4bfb121db2a30be2f83157ffceab41d2155f42d383fda468341248649d7b53170be4c50b7366e323e9ecee36619353f9c8ce2749e00c587fe7fea0355b23b2de9bc637e84344e51fcf3f80052643d20e7f6067b41e67e54bfcdafc0b02fb0b9751f", 0xd5, 0x2}], 0x80048, &(0x7f00000002c0)={[{}, {'/proc/locks\x00'}, {}, {}, {'$\x00'}, {'/proc/locks\x00'}], [{@fsname={'fsname', 0x3d, ':$\\}[&-$///'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:08:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x13, 0xffffffffffffffff, 0xc78fe000) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:18 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:08:18 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:08:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x60802, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f00000000c0)={0x21, 0x1c, 0x2, 0xd, 0x4, 0x117, 0x5, 0x88, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080)=0xfffffffffffffffe, 0x200) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) sendfile(r1, r3, &(0x7f0000000040)=0x5, 0x40000000000) sendfile(r1, r2, 0x0, 0x10000027f) 16:08:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180), 0x4, 0x501) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001940)={{}, 0x0, 0x10, @inherit={0x60, &(0x7f0000001340)={0x1, 0x3, 0x7, 0x2, {0x0, 0x3, 0x7fffffff, 0xc8, 0x23}, [0x100000000, 0x8, 0xfffffffffffffffc]}}, @devid=r2}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{r0}, {@val={r2}, @actul_num={@void, 0x7f, 0x54}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) 16:08:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:08:18 executing program 4: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendfile(r0, r1, 0x0, 0x10000027f) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e23,sq=0x0000000000000001,rq=0x0000000000000080,sq=0x0000000000000008,sq=0x0000000033e5d429,access=', @ANYRESDEC=r2, @ANYBLOB=',sq=0x0000000000000006,rq=0x00000000000008d8,uid=', @ANYRESDEC=0xee01, @ANYBLOB="04cca1f629def3f81219f91520469f6d31d71293abb7a1c782"]) 16:08:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:08:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r4 = openat$incfs(r3, &(0x7f0000000040)='.log\x00', 0x200000, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000080)={0x7, 'gretap0\x00', {0xff}, 0x18}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400000, 0x21) setxattr$security_evm(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)=ANY=[@ANYBLOB="1005"], 0xe, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x80000) mknodat$null(r0, &(0x7f0000000100)='./file1\x00', 0x10, 0x103) 16:08:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file1\x00'}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x20080, 0x0) r5 = syz_io_uring_complete(0x0) io_submit(0x0, 0x4, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x101, r2, &(0x7f0000000080)="2aab0aca04c439a183ff739c49dd55aebbf7fd681a2362a82280c1466aa3ece045667f6a238738ccd16801a4e403ab58a3a4122c71d8b333834d3ba277bf1767263025355a7664a1adc2e7b7bebdcc4050b3dcc44570d3073d79056b5966659e55ade602e765149a45655df86085f53a24645bfcb6b8cf346b4ef1c4d8f3bee71be17822ea48cdd2f81a0a9e14bb92fe0a6a3e89b827d4cc68b28a76d207060868d266249245a2e266acaeaf0a70bd41ace7b5849f7c30e79dc9f96008640f537633a680612fedde64648b914a8bfca853b59e77290cd88d2ab64b37f22a00688162ca5f90042df54538aa4e779079b8478f065d905f90384191af5742d7", 0xfe, 0x80, 0x0, 0x3, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f0000000240)="47b14f8a27fe6d0bd3780a5b49d91d0b20e6efc539f7633ddfbab6558db94c8d77fc7f166c01edc65d991f235c8e9dbd96e3324d36f2644e0b0625ee40b3f9547b8955a74af4c10ba7a5eb8b3efb029fd40e2904fa3af3309bb84553aa88bf036b272d8d3f1e6f3f3dba8e574a097aef59cdd6", 0x73, 0x5, 0x0, 0x3, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x2, r1, &(0x7f0000000340)="c3ebf9360a052a43a97ad1159fa6ad009f939e0118a82eccd5d47699d5792ad23e1c02a991dffa4ccc3a9221c6c4535a83a6a07125339714250f35cf7a274bc2375a10aa66ae7e5df115e2c72a8e2c9ce596a8219c12e7d5699e2871547ba453279d11bf29d3293d9342", 0x6a, 0x7ff, 0x0, 0x0, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x5b, r0, &(0x7f0000000400)="0b551620c4a9c0203f06b20e7d5c073aeb4b8c6daad6808d475bbda9", 0x1c, 0x82, 0x0, 0x2, r0}]) 16:08:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) fchdir(r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) write$binfmt_aout(r3, &(0x7f00000001c0)={{0xcc, 0x9, 0x7d, 0x34f, 0x3c4, 0x7, 0x1a0, 0xaaa}, "55fa84d9149b1c458ab302", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x82b) 16:08:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:08:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:08:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:08:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$CDROMGETSPINDOWN(r1, 0x531d, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001380)=@IORING_OP_WRITEV={0x2, 0x3, 0x4007, @fd_index=0x8, 0xca61, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000040)="0ac305b117f03bf39e67e50dc98d90ec38564802dc1ef6991bdae5abd3f05f0e4aac4431ec45e55e447e2baa42bc4e8a4fc0a93813779d47f1a86455e1d2e28f37b026c222efbecd2493fdffd2bc7ce960e2e790bb8534d3a724ef28ae884a56045af6fc26978f440cb236fa2964d1f895611211b749f305fe55a83048dd0904c5fdec90af7b509d", 0x88}, {&(0x7f0000000100)="aa318a8f40384bc1a376e634fa8552432838b63a279229ceff0d6e6157bb67c5a8a158577e340aecc682850c025b5623392b50a194a99a2fedbfc8193d30c972457b1ac50d1ac7dae012529f1431cd78974f8239d1008af4ff09912b835e1e1f147a39509798494509b2976f26486a9e23b58b6e8fd9a773594364", 0x7b}, {&(0x7f00000011c0)="4e9bea735e2318c202258e059b47e0e298865abb5c12a9cbcb96653604937d2d415dbc00f7ddb2d45f0deabab6703e925bbd193c3728e14992c8be1c9638c60e24913d55ed596c9d2b16a4f8a5e9c78940f25db9c73b26d6bd67ba7f829dfb488d6f496f5f4cebe99051550184c5c940be526e382df067a17c6e8b6f60a5fc26e9a8d8b6cf04c7c477b89bf4a3237c0748c3784d2034475eae2ca5878014f1f7348c84d178732ef11d4f417069991b586474fccc336c93da5cf6fa0f3418b2190db7", 0xc2}, {&(0x7f00000012c0)="26efb35545c3d0ba5e8198ebb43887fe2d92591e1df5f7fcad577552a8894fcd74c4f78454", 0x25}], 0x5, 0x10}, 0x872) 16:08:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:08:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) openat(r3, &(0x7f0000000040)='./file1\x00', 0x183c0, 0x40) [ 753.829845] perf: interrupt took too long (2553 > 2500), lowering kernel.perf_event_max_sample_rate to 78000 16:08:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x400402, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x5e}}, './file1\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:08:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:08:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:08:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:08:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat(r1, &(0x7f0000000080)='./file1\x00', 0x452c42, 0x160) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 16:08:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x100) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x0, 0x1, 0x0, 0x4ebe, 0x0, 0xffffffff}}) sendfile(r2, r3, &(0x7f00000000c0)=0x101, 0x400) fadvise64(r3, 0x800, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 768.914248] perf: interrupt took too long (3206 > 3191), lowering kernel.perf_event_max_sample_rate to 62000 16:08:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x1, 0x0) 16:08:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) 16:08:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:08:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x408000, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:08:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) epoll_create(0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000001c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r2, 0x0, 0x10000027d) 16:09:03 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES64=r2, @ANYBLOB="24cf601cf19cc406ba135b95551189ec5862e8515daa4de4fc1f42f6dcdfd14c37064dacd356c5413e", @ANYBLOB="68650182695eca005f14478715907fc45c13ee43a98631d9ce71f159cbad0e2e2fe73bd421ec39108e2cfd16de17edffd677663359dddaa8e9a9642d95e6d66bbd1ac6513f58a08db261a3aa5e1bb1ae6d927f4428abf692fe01fc70cbda0164218ae9ae859d90873a458eebbbe7d0b84fbc00e24d72fe22b93ec1c7d62365521c10a3731845a3b58145bcf7d0590fd2ea2c6c41f4e1ce4579ee542b5336adf2026d02fc8f4006ced717f7df96bec314", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x8045}, 0x20000000) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) 16:09:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:09:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x1010c1, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = getpid() waitid(0x1, r3, 0x0, 0x8, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x200080, 0x0) kcmp(r2, r3, 0x6, r1, r4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x9, 0x9}}, './file1\x00'}) 16:09:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) io_submit(0x0, 0x4, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x80, 0xffffffffffffffff, &(0x7f00000001c0)="7bfe9e357e2e70d4c4ef80d1b6574f1890dd9dd543a4aad1cd1feaec9c25314c73bba4a6e5009dab33dc038f485c4c92514575790ed0c5796bda258ea8ae52f5240ad8466a4d2c45d78f0aa3e5ca2078fe65eb73ed7cec67e1c634c0700ac0963dbc29b1ff938f49687f2853902ab8367dcaf7acfa7532c5c400bb099838d5e6ba6f291b4f4754b992945c44173e1151e34b", 0x92, 0x0, 0x0, 0x1, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4, 0x3f, r3, &(0x7f0000000280)="543fdd727ca1fb63", 0x8, 0x800, 0x0, 0x1, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000300)="70a8a7914e8f336566c4cae26f4a6ec4bd7b9671549aa6269fb5d0c07a7c2910ddf56e2703cabca3c7ef5f3fd1e37421bb0c1041d255041b90152d2504c08562edf238548d2921f309d306c5edee095d02c89ad1e3c23450dff8b2b35a9258395e02be8894ccd4bc3ed8af483fff96e4fdc1859e75cb9284697cdfb577", 0x7d, 0xfffffffffffffffd}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f00000003c0)="4bee0782d6a18d1b9bd42eb4a7f294f32749c22dec51f66d3125bcb9be9209fe40d52da3676ced9bd8f1347cf901d8ed859ea198039cd0d50fef90fc8445ed0e2f727b2f6477eae4107eac32c5706394352541ace990055d88dfb796791427430ec2cfbe5731908898076e5c04d63cd2401e0246599d36469671b9b52d907dcb3fb09d6895d432a7609eb9c553115e0ab3ee060f7a1c7088d05250f263dd8cdacb0c571cc8dbbdde83cb2e2e29d3bd69ba037618d188499422f4e47e462570a839717f38e60765702cfc6efc24477163a265de9b8c008128d8324fe388406d7f49048641e6ffad", 0xe7, 0x2, 0x0, 0x3}]) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x5, 0x7f, 0x6, 0x0, 0x100, 0x2080, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x3821, 0x2b, 0x10001, 0x4, 0x5, 0x5, 0xb, 0x0, 0x101}, 0xffffffffffffffff, 0x10, r0, 0x9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x10000027f) 16:09:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="0100"/12, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x20000, 0x40) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file1/file0\x00', 0x83, 0x120) sendfile(r0, r1, 0x0, 0x10000027f) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x101) mknodat$null(r2, &(0x7f0000000080)='./file1/file0\x00', 0x400, 0x103) 16:09:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x713502, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xd, 0x196, &(0x7f00000001c0)="e3775154b725e145c167373336c34d8da23ec1b1ad4378452e28545263e319096b9163b91ce86f272ab04b77a97748af9ef2d82bf23a75de48c49b563fe8c137f85bfc4bd501309abd34aca07c700efae7d84fc2438fd902d49295cec294670851a9d0994c1ce7cd04b9cce1f49e7334c2ab6abd5f6d19bcef29b50ef420f488aa976bf4601b054ec934b65b356625c0bdb2c4869b14f25dc3ede02c22be609ae9af0b67fe1f2ac48b2bb78688d5ed0da2fb3947744c21c94f6ccea7b2700e30f169b726bb8b2c7bb5d1414bf069e8fcd69405db881a1f921a2563c8eb6746ea6d8a6e1a4684c7545648e6b6a956ac1b0a2dcf6a24c009923e9707df040dc60c2d28155372765487a72f6d3c153d4ceb4b9339f50471cb20d372e8269091dfe051e94e04588d23c7533ec59cda097d1e0fd6b5aa28d27ad3243ab9d28f3e4bc184c9f1a6dc79a2f2e5ce2e9b3efc5d405ddfacf19bd68a88fd1b2a788afe97028895df70e8ba988b23ab434f6b5aed704d49eeb19cba4aa8e0790e6d5317bb1e3c1d7cce2a0614139d49f69902abab3148d7b50791d0c7ac45c59a206f921f17e086f7a935a9832a2926563c6e7a51ffe3efd827902bcef59cec853f7509a5e0c720899719d9741b16cf11b4db22e989c87270cd46bbfe8a8e8f68a5356aeb29ebd7a07223dcd8b9d0a96d1fe25d1078034777a07b731d222bac0eac5bbf9503322c5b680d9b8604ac8cb8b40cb48ae9f445049a52d853934ca9b227792fa9cc3f74c7cddfa012c2af9b7ed85dc0f6d1b99c264ff7a6b5614a4b3b5353b31fe7fd1cc34db6f7d14d059fd71445784b911e5d0652a582c78adfb2df36df8c0541b8af3363177c1b4cef344f613bd88b3a4149468cb46000c7b478fea73385645902b1030b990be175582bf1b8e49bc7591115496e08a0e55dd839a03581c4e3a38d44238a08c26a85e1f16516907d8c07f02f483a390fab58bcbef518d1d683a2a9b389254477f8d3ae69ce79dde83e678c31dee90533966344ccdd06d5cfab94213367d1e84b09c8be44ea9d0b5a2aa9dcb05e3c8716399ca7b1d590dd43f8fa280fae76bfa537a84de233968149cd37fe6b74cfb52f65d5707a346a241ae57c53ab6cbf267f5308658df4a290622c7f61454f50e7ff322de813636940a4ab635c27b76cd4befa0ba93001e5aa00ce2a14cc86e80ec08a10e50d7fdb220b8478ba33b178c9f90a6eba4ceff5732b7751d4f2a537d4e39cefbed85bdff31bb8dc248f4d9f1ad72853057915d9b0b0a47330b85b2bde13df06af12fe80f62f5d4b2302bb25e8ab92ca2c07d4de32df0541823936be61934a67a00c69f0152880159ccfa030f5d29bcf03000d6173be46d1ec986525df8e1fd94dbcd6229099077b84090009f0194633ad3a66e0b28001f46bd63bf9a1aff84f8d58655a302b720b"}) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xf, 0x1f) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:16 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:16 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c007f94", @ANYRES16=r1, @ANYBLOB="b53700000000000000003200000008001701", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xb0c, 0x2e}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x20004005) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000027f) 16:09:16 executing program 5: flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/99, 0x63) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x122) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x10000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1f) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) 16:09:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @random="40cd688cd097"}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}], @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)="edbd31a7d270a34c1ab0a65013f42ac34ca3b7fe90a1a857750da78b514bb3d5b1be2875d8da9f359929ed1f41614e04a4", 0x31}, {&(0x7f0000000240)="37f660eb03bc2f998ceb8b9d7d474b06c5345cf8b0a65d7cd2de5d57d422a55640f207c842b7ffb390dd991edc56aae236b6638d7e2ba16226fda52d76cff121aa8359f5a4cd4fb389ca4b284fda6e7e9db2799d4552a7d7ae5a816cca2c5c654f", 0x61}], 0x2, 0x4, 0x800) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x80, 0x26, 0x7, 0x6, 0x0, 0x5, 0x8418, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x7fff}, 0x10088, 0x8, 0xac, 0x3, 0x4, 0x6, 0x9, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x4, r0, 0x4) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x20041, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000140)={0x2f, 0x1, 0x1, 0x17, 0x7, 0x3f0, 0x2, 0x12f, 0x1}) sendfile(r3, r1, 0x0, 0x7) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f00000001c0)=0xdf810cc4c37dde10) 16:09:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) [ 797.652981] perf: interrupt took too long (4016 > 4007), lowering kernel.perf_event_max_sample_rate to 49000 16:09:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x1df) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='{.&-\x00', &(0x7f0000000080)='./file1\x00', r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x4, 0x3, 0x5d, 0x10000}]}) 16:09:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 16:09:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x8f, 0x20, 0x4, 0x7, 0x2, 0x6, 0x0, 0x2bf, 0x38, 0x3ab, 0x3, 0x9, 0x20, 0x1, 0x7, 0x9, 0x3f}, [{0x4, 0x7fff, 0xfffffffa, 0x7ff, 0x0, 0x7, 0xfe05, 0x1}], "dad01ccc1ff8be98df637edf46342231aa5e4c693d03c93301ad14fe471a1217d15cc1276ddd22f9e71065242fe8b210892a79da7d9c4e35122c94287d3541fe24481c35e530aca178c9de153dd6a23377af21713b85414ad1b891a6c1b2957ef67cafba152846451f9f5884", ['\x00', '\x00', '\x00', '\x00']}, 0x4c4) 16:09:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:32 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file1', [{}, {}, {0x20, '/proc/locks\x00'}, {0x20, '/proc/locks\x00'}], 0xa, "14edd02b3fc325cd20141bdf9afe89148507621f7b3602eff46a54b94f240c3e6a3a48da6ec2302a8428b26adda2066d785ed85d1be2af7001ad9735d528c5b8ff547fadd9f501be93e92343134a45efb0e2c1f77f1c1dc60874d75e911f8774274254d97402"}, 0x8d) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:09:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x20204, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x7, 0x3, 0x1}) 16:09:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r1, 0x9, 0x253c, 0x88}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000080)='f!^%}\x00', 0x0, r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 16:09:32 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0xffbb, 0x1000}, {0x3, 0xfffd, 0x800}, {0x2, 0xc, 0x1400}, {0x3, 0x1ff, 0x2000}, {0x2, 0x8, 0x1800}, {0x1, 0x2, 0x2000}, {0x1, 0x3, 0x1800}, {0x4, 0x4, 0x1800}], 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) openat(r2, &(0x7f0000000040)='./file1\x00', 0x40401, 0x0) readahead(r0, 0x6, 0x3) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) 16:09:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:32 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:09:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1010c2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) [ 813.324746] perf: interrupt took too long (5038 > 5020), lowering kernel.perf_event_max_sample_rate to 39000 16:09:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = dup3(r0, r1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x180, 0x59, 0x1100, 0x70bd2c, 0x25dfdbfd, {0x20}, [@generic="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", @generic="89938d9c36d350adad29fcf56caebd08f068fea945bd18f66ae1d1ed70ad802a28a636fc6e6ccf86496aa9d0e652407c683c0f12387f8ba6f3137195696f2919f555316e4338ea0e5bb8396693a12bb10a88d9d8fccfe2005c4662e1c59d6ad54f0a4e08cea4964b6d"]}, 0x180}, 0x1, 0x0, 0x0, 0x20000050}, 0x4040011) 16:09:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:32 executing program 3: r0 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7, 0xa, &(0x7f00000007c0)=[{&(0x7f00000001c0)="84418044329f098458520ccca50fcbed5f7dd915c755e6303a1fc11bb243c81a4bcfaf624282c55cc4b909e095bd04260331e77bb982e402a8ea7641bf4cefcd5a5ed6c265ac8a06ec668f4eada276c260aa637a7cbfbd1f776a1ebd983bdb6c3a0b5b073b0b99bae7453080b9e12fb9a30780b70ff5bff7784ec1ef6871f2985d1abaf7708dc31e22cd47955168db92927f750133671890fddc04ed0689a30224fd22a670745c797030587bc18e33b2dc7d64018c28c0078842348098eb78bf62776e57c49d", 0xc6, 0x944}, {&(0x7f00000000c0)="545e90425ca8deae6f5bffeeae76d4d77b6fe0e3fb31beaba4a9f5e11d7a44cc4bc32e7d0f4180838dc2cbcc51d3b80ed83044a1551de3e0f5c10b33ab90bb25a73c", 0x42, 0x7fffffff}, {&(0x7f0000000140)="ea5f92b04844", 0x6, 0x9}, {&(0x7f00000002c0)="84a689aa61e02f0382216a1ed57bd9ea797064ea9cc9b603d29ac91020270338af0b537b2e42454459b636ba35988ca50ed380d373cfa83ba2e86fff545bce722c8c718546084d742411bed91369770be621b3ad4a1bc7186bd22eedf054e920ad22023dec0215d1c4cec4c84be25f83eebb1475eaa1f5e06686b3330c6316ee4531b0f9f6cf6f20a3b7dc37150df585a7c7c576a6f29577d270d79fed384d9f4fe57b9bd8efca80819492670f560db68c906200b1657435ef0153dd4fd6849d7235de756e57c5107aad67680e4af743c313baf7c929e811e3f2b2180a66782c78e93148ac74634dda8d9a2c1db8", 0xee, 0x8000}, {&(0x7f00000003c0)="28d035f3c98c647341a41156e8a942a96b7f0ff5906b58f4745cf3e978364551f220a53d3dc89b6086de31f982b97ded725d699baf494629a48f0f27ec369009c986d9fb69593f1de4f81b9f26e23ebc07b97bfd36553b8c0891eea824c80f229943d473015cd9c63bc5ef01496a4e42ca49534de76fd556920b2364c28adccf70309b912975d6e84ce97d09c2186164568aca012ff2ca828e5963ee4834d13baa2cfebe1742af", 0xa7, 0xfffffffffffffffe}, {&(0x7f0000000480)="ab387f5227e795ac2fc6ed10d4e40cca87279a3b8b03f5d2753083d426b4698df807b5640386456866817a7723e4fe1259ea0d9d53d7dc6ac368731c8e7b85fddbc48e48f43e40cb6e016eac69ca342533c6c448e45ec974ee2a9a7376fe96965cfc8660784f716a12e39da4ff055f7e1a25db5ff3f0c12a04991e51d507f27a119cb54f224c7f481eee49aafe4a55728bc5a3a20af0cd2d271e669a43d27df2b6b006bebed1f88aecef5bfe05ffb89287011e6e7cfc32492910ae1b980905f813a5baaef3497c36c33fab29da9e12215215651363", 0xd5, 0x7}, {&(0x7f0000000580)="9f9204cf2129266755c6c2017cf7206a507c91c09d073efac9558bc03caf1acae83550814660bcebd7d281b9baaefe7f85929b1eed170bad3f183b7ecddde8ef4ec1e6229c4bf55f03d7e5555563eb974911555f6d5f8d689810e95c56ac", 0x5e, 0x101}, {&(0x7f0000000600)="e9d468e5d2f06b303892346e1b74ad3466e8e2778e6abde6ea4742b9fea5b45b57b0f3b5d62b7bbbfd7328640acc4cfeda3ec726f50884197b196e5c258e95d243c8013ab96dc7add8489f31db8cf48f67672db3f77496d77af2abbfb9bf66523dce28a9783ee5ce53308cec251a86e6f9874b356bcc9100b1e6af4262fe061013fee85427be85039893ce4e56eb334bf8ecbbe4ddbca171a5ab941bff93b07f00", 0xa1, 0x4}, {&(0x7f00000006c0)="c44ad5230d99a80222d0ae06e0e67413c09033bb4d", 0x15, 0x6}, {&(0x7f0000000700)="17c9ce9dc2eeb145731a8a352fec34ab48f57f9e00c8f0e1dde9376a5894afee9110d8004db2d89db692cde6878878adcea13fe1f5596172bab5f7298e988bda6ceab00fa172a4ebef185ffa60011618adaebc4378b8e90a1a54f3005c4d7d8ea65458cebbce540d40263ff0e75aa5c62b06ae4fe1b1dcb55c1281b00260832f8d7682fb3c601880b50f9c32261ba56c", 0x90, 0xea0}], 0x22000, &(0x7f00000008c0)={[{'/proc/locks\x00'}, {'/proc/locks\x00'}, {'/proc/locks\x00'}, {'7%'}], [{@smackfsroot}, {@smackfstransmute}]}) r1 = openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x10d000, 0x33) name_to_handle_at(r1, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x100000001, 0x80, 0x8, 0x1, 0x6}}, &(0x7f00000009c0), 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$FIONCLEX(r3, 0x5450) sendfile(r1, r2, 0x0, 0x10000027f) 16:09:32 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x81, 0x6, 0x0, 0x9}) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) fallocate(r2, 0x50, 0x2, 0x200) 16:09:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:09:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat(r0, &(0x7f0000000240)='./file1\x00', 0x400, 0x10) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)={0x100, 0x80, 0x4}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xff}}, './file1\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0xffffffffffffffbd) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) mount_setattr(r3, &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000200)={0x0, 0xd, 0x0, {r5}}, 0x20) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r7, 0x40187013, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000080)={0x5, 0x32, 0xe, 0xf, 0x1, 0x5270a03d, 0x6, 0x13a}) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000040)) ioctl$int_out(r6, 0x5462, &(0x7f0000000040)) 16:09:44 executing program 4: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x800) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x81000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x54, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x45}, {0x8, 0x13, 0xffffff80}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000001}, 0x48041) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) 16:09:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x16) removexattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@random={'btrfs.', '}\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) 16:09:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f00000001c0)={{0x3, 0x100, 0xbbd7, 0x10001, 0x1, 0xde}, 0x55, [0xc7, 0x1000, 0x8001, 0x5, 0x6, 0x3, 0xc0, 0x1, 0x5, 0x0, 0x20, 0x0, 0xb8e0, 0x3, 0x7, 0x0, 0x8, 0x8, 0xa4, 0x100, 0xa1, 0x6, 0x40, 0x100, 0x1000, 0x9, 0x3ff, 0x8, 0x9, 0x8, 0x10000, 0x8, 0x8001, 0x4, 0x10000, 0xfffffdf4, 0xadd, 0x9, 0xb50, 0x1, 0x9, 0x9, 0x7d, 0x1, 0x7fffffff, 0x2, 0x4, 0x0, 0xffffff81, 0x9, 0x1, 0xd32, 0x38, 0x191c, 0x5, 0x6, 0x968, 0x6, 0x8, 0x1, 0x20, 0x2, 0x80, 0x0, 0x1, 0xf21, 0x40, 0xed, 0x716, 0x2315c4c5, 0x4, 0x2, 0x6, 0x5, 0x4, 0x101, 0x7, 0x7fffffff, 0x6, 0x2, 0x0, 0x40, 0x4, 0x800, 0x0, 0x9, 0x40, 0x7, 0x400, 0x6, 0x1, 0x6, 0x3, 0x2, 0x0, 0xda, 0x9, 0x1, 0xd2, 0x1, 0x8, 0x0, 0x10000, 0xfffff9d9, 0x2, 0x80000000, 0x297, 0x7, 0xffffffff, 0x400, 0x280000, 0x7ff, 0x71, 0x6, 0x4, 0x7, 0x5, 0x0, 0xaa66, 0x9, 0xfffffff7, 0xefaf, 0x8, 0x40, 0xc, 0x3f, 0xc40, 0x10001, 0x44de, 0x0, 0x7, 0x5, 0x4c5a, 0x8001, 0x8, 0x730f, 0x2, 0x6000000, 0x1, 0x6, 0x7, 0x9, 0x4, 0x5d, 0xac0, 0x7, 0x9, 0x14e2, 0x770f, 0x40, 0x80000000, 0x3, 0x861, 0x40, 0x7fffffff, 0x3, 0xc7, 0x88fa, 0x6, 0x8, 0x7, 0x10001, 0x3, 0x3, 0x8, 0x1, 0x80000000, 0xb9, 0x6, 0x2, 0x80000000, 0xf9d2, 0x0, 0x7ff, 0x6, 0x0, 0xffffffe1, 0x1, 0x1000, 0x100, 0x1f, 0x1, 0x80, 0xfff, 0x7, 0xfc, 0x2, 0x0, 0x5266, 0x80000000, 0x564, 0x800, 0xfffffffa, 0x0, 0x7, 0x4, 0x7fffffff, 0x0, 0x8, 0x40000, 0x9, 0x0, 0x1, 0x8001, 0x2b4, 0xfffffffd, 0xfffffff9, 0xfffffa61, 0xba4, 0x9, 0x2, 0x3, 0x9, 0xc3, 0x10001, 0x1e5, 0x5, 0x0, 0x10001, 0x7, 0x3, 0x65b88b9e, 0xb45f, 0x10000, 0x9, 0x8, 0x7, 0x100, 0x1, 0x6, 0x8000, 0xb327, 0x97c7, 0x400, 0x200, 0xfffff735, 0x4, 0x3, 0x6, 0x8, 0x1, 0x100, 0x2, 0x9, 0x7f, 0xfffffffd, 0xffffff4c, 0x1000, 0x12, 0x5be9d0a, 0x2, 0xfe01, 0x3, 0x13, 0xfffffff7, 0x1, 0xfffffbff, 0x1, 0x400, 0xec09, 0x7, 0xb502, 0x0, 0x3, 0x8001, 0x4, 0x351c, 0x3a4fb7de, 0x1, 0x0, 0x0, 0x7fff, 0x3, 0x1, 0x10001, 0xffffffe1, 0x0, 0x5, 0x4, 0xee, 0x401, 0x51, 0x0, 0x79e, 0x3, 0x8, 0x8, 0x0, 0x1000, 0x9, 0x7, 0xb7, 0x3, 0x1, 0x2, 0x7ff, 0x5, 0xd8, 0x8, 0x0, 0x7ff, 0x0, 0x800, 0x4, 0x4, 0x10000, 0x1ff, 0x8, 0x4, 0x800, 0xfffff4da, 0x7, 0x1, 0x4, 0x8, 0x9, 0x573d, 0x0, 0x6, 0xa414, 0x8d2, 0x6, 0x7, 0x7f, 0x440, 0x8000, 0x8, 0x7, 0x3f, 0x44b, 0x1f, 0x6, 0x7, 0x9755, 0x47ab, 0x3, 0x7ff, 0x6, 0x0, 0x3, 0x9, 0x7, 0x3, 0xffffffff, 0x6, 0x7f, 0x90, 0x1f, 0x21a3, 0x8, 0x1600000, 0x7fffffff, 0xffff, 0x5, 0x7f, 0x2, 0x10000, 0x6ec, 0x9, 0x2, 0x0, 0x6f, 0xfffffc00, 0x7fff, 0x4, 0x8, 0x4, 0x7f, 0x8000, 0x0, 0x3ff, 0x7, 0x3ff, 0x1, 0xff, 0x3, 0x0, 0x7c3, 0x6, 0x1, 0x7, 0x0, 0xff, 0x8000, 0x1, 0x6, 0xffffffbf, 0x92, 0x2, 0x3, 0x2, 0x0, 0x9, 0x400, 0xb, 0x78e, 0x3, 0x80, 0x7fff, 0xff, 0x766, 0x4, 0x0, 0x3ff, 0xfffffffa, 0x0, 0x400, 0x91, 0x5c2453d0, 0xffff, 0x4, 0x9, 0x3, 0x1, 0x9, 0x1ff, 0x7, 0xf32b, 0x8000000, 0x0, 0x7, 0x6, 0x4f, 0xffff, 0x4, 0x3ff3, 0x0, 0x80000001, 0xeb, 0x0, 0x1, 0x9, 0xfa, 0x8, 0x9, 0x78b4, 0x6, 0x401, 0x10001, 0xffffa26b, 0x20, 0x101, 0x1, 0x101, 0x5a80, 0x850, 0x2, 0x3ff, 0x1, 0x0, 0xe9f3, 0x3, 0x3, 0x1, 0x188, 0xfff, 0x7, 0x1c98, 0x1ff, 0x2, 0xffffffff, 0x9, 0x3, 0x119, 0x3, 0x6, 0x6, 0x7ff, 0x7, 0x7, 0x8, 0x6, 0x5, 0x1ff, 0xfffffff8, 0x9, 0x8, 0x3, 0x2, 0x7, 0x1, 0xe98, 0x1, 0x1ff, 0x8, 0x3, 0x1f, 0x691, 0x7fff, 0x8000, 0x5, 0xffffffff, 0x5fd02d5d, 0x5, 0x400, 0xffffca68, 0x9, 0x2, 0xffffffc0, 0x3f, 0xff, 0x5, 0xbbda, 0x5, 0x1ff, 0xab, 0x0, 0x2, 0x8, 0x2, 0x400, 0x10000000, 0x5, 0x5, 0x400, 0x101, 0x4, 0x1, 0x20, 0x10001, 0x81000000, 0x10000, 0x7a, 0x21a670f8, 0x1, 0x1, 0x1, 0x8, 0xffffffff, 0x0, 0xdfef, 0x4, 0x2, 0xaa, 0x6, 0x7, 0x9, 0x3, 0x4, 0x9, 0xfffffffc, 0x0, 0x439, 0x1, 0x101, 0x1, 0x6, 0x100, 0xf5, 0x401, 0xc3, 0x6, 0x6, 0x3, 0x5, 0xe0, 0x5, 0x7f, 0xff, 0x7, 0x7fff, 0x9, 0x800, 0x2, 0x7fff, 0x200, 0x7, 0xffffffc0, 0x5, 0x884, 0x40, 0x3f, 0x228f, 0x1, 0x8, 0x9, 0x8, 0x1, 0x6, 0xffff, 0x5, 0x1f, 0xe5c4, 0x10000, 0x80, 0x2, 0x2, 0x2f1, 0x9, 0x1, 0x8, 0xf8000000, 0x9, 0x97, 0x7ff, 0x1, 0x1000, 0x5, 0x6, 0x734, 0x1, 0x734, 0x9, 0x1, 0x9, 0x1000, 0x80000000, 0x7fff, 0x342, 0x51, 0x1, 0x7ff, 0x3, 0x289a7aa9, 0xffffffff, 0x5, 0x10000, 0x80, 0xfffffff7, 0x5, 0x5, 0x4, 0x3, 0x8, 0x1ff, 0x80, 0x5, 0x4, 0x400, 0x0, 0x3f, 0x80000001, 0x5, 0x10, 0x0, 0xfff, 0x4, 0x0, 0x3ff, 0x4, 0x6, 0x3225, 0x0, 0x8, 0x5, 0x9, 0x0, 0x538d, 0x3, 0x3, 0x3, 0x6, 0x9, 0x6, 0xfffffff9, 0x6dd, 0x1ff, 0x101, 0xc, 0x9, 0xed6, 0x8001, 0x3, 0x5, 0x7fffffff, 0x2, 0x1ff, 0x8, 0x1f, 0x3ff, 0x3b4d, 0x1, 0xffff, 0x2, 0x16, 0x0, 0x8, 0x9, 0xa8, 0x1f, 0xd02, 0x1, 0x80, 0x8000, 0x0, 0x7, 0xffff0001, 0x4e, 0x171c, 0xffffffff, 0x9, 0x80000000, 0x1000, 0x0, 0x7, 0x0, 0x3b, 0x4d, 0x3, 0x3, 0x0, 0x3f, 0x2, 0xb9, 0x55c9, 0x800, 0x0, 0x5a1, 0x0, 0xb2, 0x7fffffff, 0x2fa, 0x6, 0x6, 0x8, 0x10001, 0x3, 0x9ad, 0x1, 0x7b, 0xffffffff, 0x20, 0x2a, 0x8, 0x7ff, 0xfffffffb, 0x5, 0x80000000, 0x401, 0xffffffa5, 0x20, 0x1, 0x7e50, 0x1000, 0x8, 0x3, 0x5, 0x9, 0x0, 0x2000000, 0x2, 0x8, 0x2, 0x80000000, 0x2f, 0x6, 0x8, 0x5, 0xb22d, 0x4, 0x6db, 0x7, 0xfffffff8, 0x400, 0x86, 0x0, 0x1, 0x7, 0x3, 0x9, 0x1, 0x79, 0x1, 0x1, 0x7fff, 0x6, 0x7f, 0x8, 0xa, 0x40, 0xfff, 0x8, 0xfffffffa, 0x6, 0x3, 0x7fffffff, 0x1, 0x3, 0x9, 0xa3, 0x2, 0x7, 0xf3, 0x7777, 0xfffffff8, 0x7, 0x3, 0x401, 0x0, 0x4, 0x2, 0x5, 0x7, 0x7f, 0x40, 0x10001, 0x7, 0x6, 0x7, 0x1, 0x8001, 0xffffffff, 0x200, 0xffffffff, 0xffffffe0, 0x9c5, 0x5, 0x4, 0x3, 0x14000, 0x8, 0x2, 0x6, 0x3, 0x1, 0x2, 0xffffffff, 0x0, 0x6, 0x3, 0x5, 0x5, 0x7, 0x2, 0x7fffffff, 0x1, 0x101, 0xfffffc00, 0xd750, 0x1, 0x80, 0x1, 0x8, 0x4, 0x83, 0x400, 0x80, 0x5, 0x7fff, 0x5, 0x6, 0xffffffc1, 0x1, 0x3, 0x80000001, 0x2, 0x1, 0x0, 0x20, 0x3, 0x100, 0x9, 0x7, 0x3, 0xff, 0x2, 0x4, 0xf8, 0xffffffff, 0x7f, 0x2, 0xaa34, 0xa14, 0x800, 0x0, 0x8, 0x1, 0x81, 0x3, 0x6, 0x3, 0x4, 0xff, 0xfffffff7, 0x5, 0x3ff, 0x3ff, 0x0, 0x0, 0x0, 0xffffff84, 0x9, 0xf40a, 0x7, 0x9, 0x0, 0x8000, 0xa562, 0x1f00, 0x81, 0xfffffff7, 0x7fffffff, 0x20, 0xff, 0x6, 0x0, 0x71b, 0x9, 0x8, 0xfffffffe, 0x7f, 0x6, 0x20, 0x4, 0x80, 0x5, 0x7, 0x8, 0x8, 0x80000000, 0x2, 0x8ba7, 0xfffff801, 0x7, 0x5, 0x2, 0x9, 0x4b2b, 0x5, 0x4, 0x10000, 0x40, 0x8, 0xb7, 0x3f, 0x8, 0x4, 0x95e9, 0xffff, 0x3, 0x0, 0x10001, 0x3, 0x6, 0x6, 0x10001, 0x1, 0x6, 0x8, 0x8, 0x2574, 0x64, 0x9df1, 0x0, 0x7, 0x40, 0x1, 0x5, 0x0, 0xffffffff, 0x2, 0x10001, 0x9, 0xd364, 0x8, 0x6, 0x80000000, 0x9, 0x8, 0x1, 0x80, 0x5, 0x9, 0x4, 0xfffffffb, 0x2, 0x80000001, 0x5, 0x5, 0x6, 0x3, 0x7, 0x7ddf, 0x9, 0xff, 0x8, 0x3f0, 0x80000000, 0x9, 0x1000, 0x6e, 0x101, 0xd1fa, 0x5, 0x4, 0x4, 0x0, 0x7, 0x7, 0xf98b, 0x3, 0x7, 0x10001, 0x101, 0x20, 0x4, 0x81, 0x7fff, 0x0, 0x8000, 0x33, 0xcc, 0x8, 0x8, 0x7fffffff, 0x6, 0x5, 0x0, 0x80000000, 0x3, 0x0, 0x3, 0x7, 0x3, 0x8, 0x0, 0x8, 0xb098, 0x48000, 0x19, 0x5, 0x20000, 0x7, 0x3f]}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, &(0x7f0000000040)={0x3, 0xffffffff, 0x2, 0xff, 0x6, 0x800}) 16:09:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) [ 825.652882] perf: interrupt took too long (6317 > 6297), lowering kernel.perf_event_max_sample_rate to 31000 16:09:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:09:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) [ 825.926024] perf: interrupt took too long (7903 > 7896), lowering kernel.perf_event_max_sample_rate to 25000 16:09:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:58 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000000)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) 16:09:58 executing program 5: recvfrom$inet6(0xffffffffffffffff, &(0x7f00000000c0)=""/182, 0xb6, 0x2040, &(0x7f00000001c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00', 0x7}, 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x80000001, 0x8, [0x100000000, 0x1, 0x7f, 0x14c], &(0x7f0000000040)=[0x0]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, 0x0, [{{r3}, 0x7f}, {{r2}, 0x6}, {{r0}}]}) ioctl$RTC_VL_CLR(r3, 0x7014) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {r2}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) sendfile(r5, r6, &(0x7f0000000280)=0xfff, 0x3) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r4, @in_args={0x2}}, './file1\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)="77ec0989d3", 0x5, r7}, 0x68) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1, 0x8}) 16:09:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:09:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:09:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x3412c0, 0x6b) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x240400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'sit0\x00'}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="010000f4ca000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)) close_range(r4, r5, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) 16:09:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:09:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ftruncate(r1, 0x7) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x8, 0x5, 0x4, 0x9}) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000080)={0x8, 0x152, 0x2, 0x6, 0x1, [{0x9, 0x8, 0x9, '\x00', 0x2}]}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000100)={@empty, @rand_addr=0x64010101, @local}, 0xc) sendfile(r0, r2, 0x0, 0x10000027f) 16:09:58 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) pread64(r3, &(0x7f0000000100)=""/53, 0x35, 0x2) sendfile(r1, r2, 0x0, 0x10000027f) 16:09:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x589483, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f00000001c0)=""/180) r6 = fcntl$dupfd(r4, 0x0, r4) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) linkat(r3, &(0x7f0000000040)='./file1\x00', r6, &(0x7f0000000080)='./file1\x00', 0x1000) 16:09:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:09:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:09:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x4, 0x3e, 0x8}}, @cf={0x4, 0x6, {0x1, 0x7f, 0x8000, 0xe48}}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) 16:09:58 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100040289) 16:10:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x1a) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close_range(r1, r2, 0x2) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) pwrite64(r1, &(0x7f0000000040)="f44a40c729e3ce09a2b1f96c8451c2d2251422246d452c6b5d42e32370e9a8bb93dc7eaae84a4738f95619aed8df386b70dbf1bf208538854fb7d542a5810b48062b3ccf3afe293cdaecf0fb2163088c9440ba634ba7d750812057bae799f532351cc4f2d155a74d086157a79591788302b2723ef1e3cf98103e4efd0b8c30ee187883cd77ad18ed3f14458ea7b5c9b4a109e7ed1c31448ddb51a20e4ad702c8c2ca5e8d43ad8838c13d09c9353c295722a202705befe4bb86c620e33db5a35e5bb209", 0xc3, 0x7) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) 16:10:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:10:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) 16:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:11 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = getpid() waitid(0x1, r2, 0x0, 0x8, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r3}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) statx(0xffffffffffffffff, &(0x7f00000056c0)='./file1\x00', 0x4000, 0x8, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="cc3ff22860ff0c919241fefc955a5833f71ee8897191327e2b3a4d78ce5d0454521bf63fd9e2b65eedd7d4eca77c673fc50bf2dd3c9d0a4aaaeeba7d3cae591d0198808636a077e7191d610df069", 0x4e}, {&(0x7f0000000140)="f2459255f665ad8f1ca983d475899bd16dd333c0de3f6908", 0x18}], 0x2, &(0x7f0000005840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r5}}}], 0x78, 0x20000004}, 0x48840) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x10000027f) 16:10:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x418041, 0x70) sendfile(r0, r1, 0x0, 0x10000027f) fcntl$setpipe(r2, 0x407, 0x2) 16:10:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)="b89e41e1e783283c9be94bace151b95a5765399ca859ca1a570e56f7790c578a9a149f1c76198fc76fff6549d455fa8d0e582d0865cbe7e8af0987405d5e7624e2dc056cc1229452c5dbddf534c55a3ff40c1969658884df6c82ade470840bf03b6d176dcef35ee4a53ca3e3f7f5c0aeaf743faa2aec7b888fe0beefac8b8bb19feb6a494be03a1ae4db141fad55314a97a3945ebdd69f353166867da0603c06d574bd3bf6b2cd9de0ec2ebd40e424d794885895092bb65538134e1e2e00aa5c3528a842d2cd9e06a672a162421379a8c12a506931921125cc0e3c29fd03ad3a229d957ef404040043154e95b19aaded56d96d7ba4d676fe760ac9de335c52181863936a8aedffd109e5165262515f5fb426e46d4c44c60c5f0bd3f468742e37043faf80d5a2afe4c92fee8e62eae7494abb99d8a2c6d1650a14817091db80365c4956574540b7d7e3d06c90ccf19e31872e83dcbc4242eb0cac74d22869e11f31c661c0b76ee9db860214266772367d2f2d51e606de32ace2b0c8d4d2106d437b272257976901c116379587a44e94729fbc1cafd62732dd292eb216e76f1f8fd8da511d967e14a9fe67a3b0d4c3023e773163a2f67c78ed811ea1d11b9c962db1b72cac23d0028d75fcead6f30244a6af9836d8fe4156acd1620e70e9d0a8ea5818fd4bf6a38384e719813307cc1e07a74e2f2c7c7b9689af3bbf183a138c14709d38be3c92a127b9bf7689c2a5eeb5d7e648e50f6fbc9a9522828903f905dc3dfc1ef260906ca527e77c6a93bca3febfa44d013452dff0fe21b0e28b5f17cba22b5bd4446f03267a9b84e978692cbae7f8caa1a51ddd189c746198db098257d0c80f6a60e57eded558595624e1c438846a630a1a818940eadcf98e32bffdd191cf4ac80096a6a1ac47fa9d29cc9e7b9ba92f87237f52b0ca9e77f3e61a72774ea429ddd26b79f7b80623e6dc41af149cf143b7a51b5e812cac4c1334dfb43eac8e9f329655601d29250299c6dc4a45a2f06156999f59916e33eb97617eb3e39219e282b8395b3b87e681bcc51b1b3f8ded77ba2296d8b5ea6e97229343d2f47b658925df49187775ddf900fd5eeb209cc83341eaf3e7d93b08dea58a6d0124dd7f291ab2ad75620c3684c59d7da1c7068d65508572b538b36310796d41f6c59b54224206385323064cb6617d384c6ea510a7ffaaba6d7a314479b746ca82441d7a62548fa5efe7feb3c7c3ea3a69377eb4365baf26f2dee9a84dc1ca5219c97834eb38adc9665270d96b5b781a08478d2ba7ed8ed1fbb0b52db88b78a903fac4f20075c8da573681372e43e4844cfaa5d280e620155686a42dd94b50bd61e1dafdb2fa258ef7e48340d2b4866b5de36bfd74a511c80243cef1f9d4aa331fc66cc448f9c09b6170c804bb8fe5f5f152a0aec9b8a9eb1684693afc692ce5abf31ade0a0e39363fd71c8d1e6ce696824926df0780a25837999517af159c938c9cd8c9755712ec815cd526ded1a7ce13b0bd1357275c095a47c41ba76e954567fae004d95cf308f69d52359717468c489e14cb809fbd9cc1025fc665f175094dbc0bddcfe4914be22739a8cd3c5d347f592a665f72c44b3f8409803ccabdf016a7339ca797ec1ccb19c56513e07d6e51d86dc5361f8a8dba647420bbf6ba90e5aa73e800ec5c91f8754b391730f5a464eaf38e93a592a5f3f3aae2d00a4d67dc1cc2b43de1cb9ff32bdefd83fe2d14f6e64c3d08cc7cafcfe1c17ccf0473833defb2b6c5753bb76aae8ac88f22a048afbb6f9c4c6b78134b2c0e3ff7a2aa586d3ff7c98c9b2323e3cf8b8c21d8abdbf947e55d96b02997b86c8369a1534c9ad42ed7c5119ed6037560be97b076f1e6d92f8d39200ff66b7def90c1bd3f505ab2a5ca9f961061b744e22d46d76d89b085f4e757befcf2cbbde00be9582a5a1880c4039ef160e9d61437e058c7624f602aea853f1eb9d779251e2f174d57a95e585dd85381122039ae4bbb8e45d9485fb81d3499ec2c09a2557f7dd5df80217333ed2c8f083c58deb0c1b12a82382f07fe8bba1be8aaa7ca0c29bac5f15dfb77e8826456e3234a828df1a671a6bb44b79e5ad1f910ed07be7eddd42cbe4e5046dd6f1a3775b596e3013fba2cd8471e7bcbca1a5aa35347376820db435407cba34273ad6f111446cf49cd643d83dc27f652121277afadb07aa987fc65d872960cbcd4459758bc3e207c3cad561d27bea97d402c4c6b2266d8464452b76b5aaa10ad46f3d532e0aa58db46f34c50a33542ad525493583ffb773cad1c29af035234a49fd3f165f83332a3da6e29553ec1dc62a6a30b1f93b82070a94f8f6d64f6dcfc02b3fa9631a559d5fa440ee9f426bd0f1571307bdd1c7a81736763fcdb1eaf5998210ef6df35003fa7b514ed250d6a1248b8ad2fc5d91ae10f88171bf7417cc40a6989ff7af689f145d187014f927ad113e8c4c8a76f8a079671e33c63ac5b5ed2f77890fc09d3d74443e70c3cbca21e4b35515700425047755f762392d704263fb21a4700e53fadb35af2744aab308d36014115a4ba3ac3f4af3447d143031314c74f597b4da3a688847f6305878df209114d64d56b0e023db87c5a91aafb9930f6f1c2a6dad186d10de1da0ca359cb1ce24041abf3f685ea86eaeefbfba381a41ce12f7c63de47c83a3e025adf4c7c89fd6aa28f8feb9f27430f7ca1d8950b3a6cb4a9f5962e802e41ff065f4bcf0b893bd3098d9c234866bc024e3a4fd863d9b50740dc95605caeb93fd0868ca4a440efe00ae9abf2e14b910d3f473e8e2e15e6a90d189bed51c1684f7a6b576c6649498843d7f31ca8215c1edfabaeebd7aa6669d7e8e11dd6c225b7bc84c36479936ce4a49a9f5f53541a23682eb0f08f4bdb3d8eb0dff311f9a0e1af529ad590e15a9bc5eecaf16867794c506fc294b2f28ce5646026482b6a6655f08c88e25ee40ed73c6039cc817ab442cdb44b65fc0d408703fab86d4dbd6a91c4790d76c6b38a9a4509de42f1621462e8a6afe5cc798cf455887b3dc3e9280ac615f24db5931ccc8fdff60d65432d12b198679c20c1215626e1b00c274c7d61363b4b56d53787d7d710cddd72d3e6ac5ab070f815ff5f6eb4b4e578693cb20ca6847cfd2bb86d0d473b54d10e79d8694223ba3043783255d93e1b4fcd4f74e64c0024a034d221053dc6390b97a051d6b37047536e1a43dfb9e830c816ec2f46130568bd0148dae246f36362903d262293db341cfc9ba162c4d99adf07086907487699c23847f90a0268cac0029910bbd9f1cf5edff96b5915bc78bb373aee7a9be2e993a79ab7548cd3eb2edf9d4da3b99ce8e6b4565c9ed446331110c462c17f8a566ab0315e9888454b00e2ad338d239b7e33b579ced19a2b488bf64c5588ac94d63d1ccebaa29810c33e31731e6fdb0a1905627ce37547dd839d96e9c29017382659a5310f852b91efb249e0c8d8f2e137e486cc29497eb1e154ae80b4c1b9fd093c14f83fa11aa8aa6a63f026a108a127fda2489a9c89aa1a9b9a49b8dac4226f36b941e2d4e56929bb76115ff18725962fdba186cafad4f4ba3ad8a05735fe4053dda9ed4d6c560b792fd2ef7e8062decc97b6501abfdb54c010497cf6a81f7fd85dec7cac4c70cc7b2a9816a84f8704c8d71ef107239e551c816be98a26305d36a72881ae3108d820dd9458ce2549cec13e0e048e3d6df0c1f104550a287d006179213a013973a586652ae7cbf02f7ae5b58b6eed4867395cf9838fe2e0be710f150f1494bf641db1f26f98a5f76e29882fa8b31e02bf58eea897c90efc63ec77ea70541fd681a904184b2c9044639d2267e6b91280e4fe3c6fb3718d51ff57fd9811666f535cf3d3b6c2e29d6768e3d6b5a1ec952a95e56d538bfaedb7faefdc91be142a7c80b87fdec75b69732bbe8ff8da9708b595755107f472952cd27b6b6662785edbc8b1678d2185fb08a5f656533d18a20151ce75b5e2df9502fc600a8405c4975613ad623ae8b3bf19624fc351904155ea68bf9acb9e7e62a87328399af9242ecd5ca9edbdd2419dfb6e84cb50eb083b9761d1ef0d0dda6cd48e06cf0a18f14a82a1cf81ff1726e8e55c99fdfd1b84ffdbd352ad8fce32304189f1b22daf96715513273cf6093e68d4b01c510880692951382055ebe1ea3388e102d122e7fd40f2eded378cf63b82abe54aa1cd470f28660a92bac97a0cab1a9acd4e54c57e4258cbe5e1eaa3419528d0330c7666e3009b9be8ea1f0b4b8f323da5ffa46f4385a5edd317e072fbd5f7d000515975345b07ff1d4e69a15773a29a8563c10760c399a547be31d0cc647763b7023890acf60fbd1c5fe742e23ef911e10b4f93df324aabbc3165dc83e83729fa02531ea14e4170af48abf2c377e289990804336527be142336ab2a8f06873fa203da21c31e02c116e4c55e2a769b3cc261753e387491a3db00c2fc8b5acfb35a9e865a33b026d662e0cb7c0ece076535f7e979c8d06fa84f7c45a57781b74551c8d01eb6b90fab2fa9a7e094659931e6c47a8a2f9a312a58fde944b0107d56a340df26753bade3afdf3be20063ffab46c4c20848489c0c91f7e5b146fcdb958083dac2b2c7a99128de647a8622539adf481c8afba364b84cda59b8b143fe5cc6d5a8588e4645fddc7cafa980f739e447eac2ad950bddb104359996329cd640bcec4a7a1ae0a898e2b772a35d1e64ce614f149effff530391d322cae04aa7dce796ac3c2809c72f1910bd5fca3ae227068cc167491ecff9f08e0f075c37a2a11892e39c3c1bbc33662a2b1dbfbcd903ab0965537f9fe7b429a4054b59321b9293159f8de039c5601890e2a2928e572fbddfa34af189c3d4399cc97e3c2831572986872bceb2382f421a1bc40720f4df7eebc2f44d8316b898ec7ce87d90d41dfc36af82c6c6fc0219650ac4b0849e8326ad59d071f7dc7d64aef662cae6bf99a844df4707241cefb920c617e18786cc47ad32703307dad1cd1fe8a3e25ad270ece8c985b44cdb840e38bc43eb3924012de9bca598803333346872ea2c2bdc84851532d2d5fb156f6bceb0a6424d36a38e10b1c8bd72ab8d79cc5ab33986ef97dbd7b5f79f9a9a3bedb1df6d5913884cdc8c05efc1cdf69b46fa82b835c20ae2795f01f5c3501eec485a30677affd12804d99a435fd6c004f298fbf78236209006e399114a8e5c031311e6e88a5244fc9de2a87ec02ae582927e6d658acab7513110fe449933fa731ce58f8cf51eb1cb602eb9ed528cc75b66ee44abcb8f5f97e3590c861350452c9c5e4aa65f18cc977f7274e7f65869d703dc62961f7f37f922ac078c8198ce3e5d2f2a0430d24bf59191bda71776cc6c6cffc63d9899cdd79518cce82a42b30a7a74ff7d097b8bb8346673f920e5763382f77c6c546890c7410d0f32e04663e312704a734d2cd72348481d7b1a7207a767507ff6a31de2b72769d364906604d36bdd46e1d58c21cee0f762b19a0353e716476990b0576f4e2284e5933507cbd318f5a403af6fa652cd3b0c9601a0012222e1f06203513f8e144f54b423076ea2bb643b5916e70581df1a8198109d92edd735dbc632312f2c934a1ed187885aff924fde37a06cf1bdddf2784763682dea012cececc498bfc95d43caf6080fc02d86910c0467a5930aa148ac8b25fa046fd0a2aaa4d97aab5fac1e005521bcb88268e67ef52476aef5d9c5f7f915456d07db26ae672c6229747b18bd8b5a50a60f8787c4ce5e8d794bc2570d196c40fb4bf6f65d7c0ddd9988efe3e939", 0x1000, r0}, 0x68) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) mknodat(r2, &(0x7f0000000080)='./file1\x00', 0x8000, 0x40) 16:10:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x7}}, './file1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x3c, 0x1f, 0x0, 0x17, @loopback, @private1, 0x8000, 0x1, 0xfb, 0x7fff}}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffffe}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) 16:10:11 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:24 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:10:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) write(r1, &(0x7f0000000080)="720cbc0cb942376f84468e30bdf38a7401d81d31b8604f80959e12710c5511d6cbf1b5f813a7afb9f421b5749343c6eb61e97a21ddc544674e1a3b5030d0fdcd484124b0", 0x44) faccessat2(r1, &(0x7f0000000040)='./file1\x00', 0x108, 0x100) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000027f) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x77}}}}, ["", "", "", ""]}, 0x20}}, 0x20000000) 16:10:24 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getattr(r0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) 16:10:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x4, 0x5, &(0x7f0000001340)=[{&(0x7f00000000c0)="c317a14c421c3bb14a368d4442eaeb63c57ff3b024702ad5a7f047efc8ac173829d391b9f2cbacb442dd9085d2cc8d94754367c71aea7b5d20f7eab9f91a47d66674c5413815fd32b422c59f6878744e69817272a409d079ad85193c7b59c2e047f8e748bf997e36451212f94a3a4995e820607f8bc950ff06b5eff45e7c6ee15f8b13b81e3f985bc4db83f3c5195864c3ed869752818d768c6d934a829ab1bbf81d0b200e8d2e9ff023700528bb630983fd22eb723a96861f5f9f9e16324926", 0xc0}, {&(0x7f00000001c0)="138d1bfbe6734720518fa04c7cf441c3db43cc5de08e3c1550e731911ede03b8ba6bbc8ff5d88764869bf259768cefb936b5d152aa42981a549eb3183847b9c0ef3115d5f02a5e8e0e582753e6f31e84d50708af9bdb8dadbd28e47b1e304296b77c0dd1f687fd7e3824935460f8d00271cdff9e1a8e9674486870f0700c2da42bb1415500b2bea756406213d31a", 0x8e, 0x4}, {&(0x7f0000000280)="32dffa31804310a66f6f09dfd6e55d3e1c528fe82f26e2db5665ab3889d95311fe4944d85fbdc9aa186c2338844479a07129", 0x32, 0x7}, {&(0x7f00000002c0)="af0cb37dc6ac492794c5aee868372655008a1b8cf16b1d1c984e677938c7142f5947bb7a92e45edbb9a22fd2bdf1287ce9127c9f522befc63018068ab4f94b5b4043b7f1849c855d8e034bce799fbd9aaca2bc8c", 0x54, 0x100}, {&(0x7f0000000340)="17cfdb395ef7d4a8eecc2d6546894dee554f53f1ea3e5b1dca9751c461c0351c5e2f2f3677ab7a193b38c957a6a3ef37726d113eba381528406c3fdc5365d40fe6c2002f471ccb0fb2b246d82f29c6cdb7b869e7c6c8229cd1c984d54e8b63d06cbb1a662886e08314c4c175d649a3827e4e8564d4151092624496f85feee2a4b33b7c176051ce9f927476462521a122f28f9098433cbe5ca5e1a6738dac9f7aa7450839640df17d5fc077d79e2a22a74a8bc608d1d252e53e2198901537218d72089f0385a357084b2dfd639036af38d1464b746b5ab4c5cd2ef4c4da03af5d864128839f0171fece9ad026bc2bbfa8f392a71f1cc6abb79ef5e9207b89e220fb2c33261936070e16a63cee15123f2a8b456fcc5ccffdfd6452d5b1636874c028ebd573518adc724f14be9bcb3beb2a8e82f7bd4905c77600af80e9a835433cb367afd419fd057308cfa8552c3b97662ec4c6b9eab3d85b058b39ab5fca1c204443a7231e7b9a744713619f2aec3f7b09b375da555a9cb5743e2250842e70f668726d0a39dc1ec02e3dd243b587d35dc2e47e13cfdc5ea0951972f47e4ab4f683ea60920a103b5d7633771abcf51d8febb472ac64164f477e117f1e2ede8c357b64294ed4214aac18710092c2957b3234e277a9e25c89b446677f8c4bbf5c921328abf6adf53308d6cc78389c39c078089ead4bbc2346ea9f40c435062b614d3c4741b3d2998c5800c589afcf64f21a46502cbd42a628722c333e8b558e4a063ebb9eb787d762e25b3f0b78e1352666e9a5d5e8f0f1dc08611544d6a255f0e475e9c33a753a8a63fb5d3d833576afe2f94e135191a679faf4fec6af744739ae350afe25b0be5cc62733f18034acb8716f983592617999640c99d7c35f5f099eab38e9ed85d073d7ee3e96c8f37466e3647ab127424f045e2c6d1926a98a97b920c314c52f9bec1152dcf2a11e45186baeecd2265b2cac0c26fb09c6a620c5894b051a9a33449a630b3f865667d2600b8400c9fd63e4b3acf1ae696081a43a2f6db0f9d7fbb1fb1c29bdada5adede14f21a3c1ee326c51d8e97d4005e53bb468bd10d71259ada1a5ab1618626028d2acd902501385257fcb7999569fe7f1f16422e653b2619aaf73a02a96cec105c61c4d892f0a113c9c2f104f04e67b9093aca7122874ea61efaba2323b010261fee3771d08df0121f12959e57eb90d1797aa0e2c742d8898b58fa031ecdcc1b371c5f4a5d65bf4aebbc018fde454e9a96de15d440b861c3debe878ca35a3ff4b8a9720a3f632f34d4673866e283efe36b01a4a134fca2448c20d2dd5c3466140f0c57ee67cff7907f6f19d8c87516b3b655daf560ff1a2f5a0f420889b33b2e59cce3cc0e070f4cff90ea22e8f0a85d8c9c97df10a03d981a4e1eac3f11fe85502fc13ebc3c9b4595191359cb22cf062e464398136cbff6ec9c80c6098fdfa02cb9f1d30bd3b28a9f51fb62b354740ec5e4e1003502434d0d2973c792c1835622325469a8f360fea4ff5da1fb6e28e1d97da44f880ddff444473fb8888a0203c089b4b555de597304c8eeb6668422c64af3a2bb8d0db798d79f2eee2944d1dff31ddfa3beab7d4b00be1c2debc426a0cbab080935d5e33569017002475c68a0f0f5686322cfb77f9454dfebda1d7f8ef300080e3dd6c6d7eb041d1c3f25db5ad19aa685d65e1719d42b70bf484378e9aef26cf7d0b2dbdd5ce1d258f0dbbfd24add4f5e4e8716a3b5aac8df84bfb93bc83470726ae664068a7e84c38f7837febbb2d442e194d52dee0d04f03ea9ba9800e22c028b1f264a06ba46d273dd17108ce93510ca892f7ac7bf0c415273e1dc08b17a538caf17fc20c005f3d829c19a1f7e34ed900b408e77cc346a6daadbc6f9190d640728be70a0779b388c564d0706db97e06e7b349511d2df03c8d6edcd4a5c6ac2267b79239d6f7a504c8c86bff10893d7ccb5601f958f28b44817c3f0f6454c34eee4b518323ab0b59ad7d483129073ab09d6e9bcf86a167040af1561dbbb768afa7175c67a4e87f3abfa338f7d2a71d89c3df8d5fa70a26507d00744c5727d7dd8bed7a262de2e8f8d146eb005fe3cca6d8ffdc7995e71b0ae4f6656b060a19016b04ae5624d276c29b4a461d53a4ebfe58a1b387dc2e567477f5b92f06054194f93d9614eb0ea5134a4bdb99468d083c272af95b920931f478a90cd7657de961fd4b8898a09b785f49da23ba8fc8d885a9bfc179d0af2fef480774e26a75d559dcda36adc9668738c5c302be6ca57b990926e4399b3c1566b5b5c7b4d5a73bb4d1e621131a298e88398870a874c2f66a5e8f6087588d23da4b09b5ca4d208c8ea0ff26d390956cb75db7de6235aaef5384fd36a079fecbc23c3c9bdf0b6e00ba8d9cb3df428229f0a52b2e5eb9070cc6943f47a8f6904fe87cec08e832fe60ee653d6c075295ecbb9e9affa6295263c1945f9d8508f0c1a53b3b53a6b0e07629050c566c91960b91d06f0575c28c3d46fce2fef4a42290189a943a771dd488c86ac61f64c9aef249d12ca2d3d96f62a6756adad8cbf6032a4ad8e5cabf160a136ae5ffc779b7983eb076ceb9ab5b62d1d26886e2442d93c45adc96a70297ef86ebe92868611de82672c7f33010afa3eea72eb8167e186a71d36f4311e02ccd2c8c6ec750dd0964523727be954726b3e347c9929c04de3eb5c75649fcbf19fbc15bde516d88b7caa57664aaadae9cfa8d42a9e7a396d73c4765192670f20beb61de6c073d192d8790270cac09998a74e86ed7eed10d33beb75e81ffd4256629737e27781ea09b9518b0e8eb18716f7a2c446636c5f9deda6e37dda964faeda0510ce5e2c03013496e23836c7caeeb901498a0dbdc0df89b1683268cc12c2a3ce45d594aa3dd245c4fbbd28b0d1e3b5e4ca7f825c76eeffe6f494678fafbb04ced93ef9107bbb4eed47036d845ae8bbce313465e95af94c17d3416e1d4c4c55ccdd681beaab5bbf02e0fa1fae94ced9548289e710496b8915f1b2bf7f93551439c2c3d43a325242bb4bcae08899ee969f45786c959590efdddfc44fe24133088b12ecf6133387c3e888fea11d9c4979ea4811c58221cb7a713aceb47152284f6d7687856b10a1e0f020a68d892156ea5f488c3a5a37a2e933c46eec181b0d43e46cf8feb08fa9cbcf740ce2973971cd08803dfafd0abc475e02165b23939fdfd1b2c6b39c75a66953725163fde0eea41254e43865bbefbd686abbf6378ebaea61db14b801e5e37e84041b18546c838f1d123a50240342c0cd93bc4bbbd0b7e29c38914ff775d5aab9c0949eda24c5e72e14d307499f77c592910c3dc892524b5c2ef6ab3ef2cba2691ec398ba461010b59b0d47663cd46d38ac2491818bed4b6ff0e48023ab28802638bbeffd16897f8b80706160f9a284e768da279c89fa8fdd3d9564e4310f24dad53cafdaa7f75025a19b5b2a661cb41996526921370b31d898ea985b93f04de19daa01b58c4c6729e06208fd5ca7490e3714d79b9bee39b31634f1483acde81cb63048309a863b8860f622cefe73952834e8acae98c92de2b66554c38887669ec45cc1261d6338a3fc5130ed09e97adfb514c8732eaf94b1f9156819f88468cfd9257c8fc025f9714f59f1d8d521cef46c24185abacf2ac70f99bc3a3dbc945bcc127dc2c2d86ab6e29bfd9f85537c9e379b3ade890edb07fc72ff1a5ad41eb7dad7c408a75b5394d62ca46c0e8c7d1a9b879fbb8ce9de668b3fa7853872a958f5d4e5637541c205ef7330f702ab0f74caa04b8fa82b5858ba7980ed1c389fdbfad65e727545c8c101a38ecfdd8d27081c4359ec26fdc42d8dcd860686152fa503b5f0fde0006fb4528ffad1b72d164fa45d29951aa07639fdc4ac4b4f9f6294c917ad718a228d8f2b72da86e91aabb7d0f622896393114e6557095646b25c1e16e5f638f802b365f48be7769ef2f8916d78de135e5cd0bf2b81cc518eeae99b7642ade9da08feed3e337fafbce1c82d2eb54d978d041a666a4e0a717290e142f15ecb41cc77d7ab04fa86c6f6750a96722746115292aa2d7d96386345feb6feffab892bcd2d112fec24d8bb0a183c7963c10f52b391bd3ea99e3e9a5f8d008135a3dbfc3f1c06f090eb53aac809303d153180c62b67ddfa972f7ab6ccbd54d019697a70558f497d3bc1c31064e1db30d828aef0c4c091e7b7acd2818b7fe645cbb4fd9ffc37b36f2ad523b2dae35dcbd9a5378cdb3b6060a8e2b3960a47434f0b844a302e9a2bf6aa5f2595fdd476db6ef0b4276c19ffbb2490570b960de580f480d0da80c3b8c2e9c0816f630adbf26070172d4439eb4c508cd78b76ecd4964b6f3e5a6fb576b121347f18f8d7e910b05dde39d803cc15122f7baa6d94fe7e6d66f5d82db88c7b5c8d0cf8f517b9262badfd541afa6a9e1059be0f5e5d13cef3335d53749b46a67ebe83325cb0ce7c13b81ea7cb61df1a45543ec14f62d805aee040df88bd02fc989b6713bc2e717ca54e0e86cb59d3168a5d1591575c550c5f8304539e961eb09694cf001a495b9c6b4437f37f208745e02adc2de473a9a608ac31464c285568146c18e10df89a71cd6b607a89daae4e9ed25a5c25843c53a0bf18bccead314fd3e9d9c64119cc0def5713e26b86e2d6703b4c41ce8da061a1cd63396d34db016ea3502488cd1601c45e7cf7d844e146806fc7078482afdfa8617df72db3fe4ddc5b6e9ea88d2c88e3650448fad5ef7475cd8fcea85b7cb2385dcf686c5592f787ecb654b5095cdf649ff0696b3f06f1d265d353bb4135d01c11d6f566ce605f1a07d05d0256ee7147c156abb0554a72383b00121d365c44bec191e8b0ca4f1d4db4f3fbb3079006caec77ddd393136d4a931ce9b4ad6172cb709fdb0e9304d80101240c0661f2d723a5a456f648b38c56cef804fed1484b37f46005108050736ac8e5e64620fd0d7717fee4e7f9670ef64306687e1e79c0259957af8690cb3f29f27d126565c1519531853414ac97d87f5e909683a5e9d57759c76961a4f42ea8434bb12399be789a40ce37fa0f1c82be4134dba46f02d1b6b1ee693f8ba41c1ba412a1eae25e7974dffe59328e1497208ff178e5fbdc380d2da532d326dc89c3ab537d932f26dba2ec853b726c10b787eef85c62aa8a5150356a712d23f1e0c253c5465e8733a650233f2b2f421ab0ebf1835739e6ed39e0862bb65127067bb6b743f8ea06570c929cfb79ec8cdf614cc95f6190a185fd6db0b4a586601e7fea479c01f16dd38d10c8c4aac569311531cf1082692a20e60a710928e23cff323ad9f154c5bd4d5bf346ac3b66efaa95c7a99a25491e26abfdb7e787a1eaf5ff9a5d66c296ef9b2f0e3420230969a7459c4f83d47eca6210e4998523da235d2e6d3e5ebaefdf325529af4d3699f8eae44984713024dd4fb714db970a605f6730fed73242d43ed0d03d273c7843ddda42ee7600483627360f388d9cbcf663ddf870fa563292a209cb8f210000c9c60d5cb51fed11fb3380d8a91625f2604d7d8f6ae813711978bc5eafdd2d42c60e7a8240996b59d8fe66ec17de2a6cdf1d8fe70c5a903bd4666fc0aee4df269c30ab8c393675fc5466b88f6a51f567cf7f74675df32e147aed80ea9d5e1a2fd49d61f0d5cdab5753374dff9ef7be2b7925c85b1d121c22d9579b68b7611cb97e3cbf276d4aec1e8b21f1fc1d952f6cf5b60cf84acb954d3cd914e1886595cb2ab5484082b7471b6ff852669f9e0f2ec60e41a856b04b9a46619195b688e07b6c8db", 0x1000, 0x80}], 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB='nonumtail=0,nonumtail=0,utf8=1,uni_xlate=0,nonumtail=0,fowner<', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c6f776e75eed4", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000015c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000180)={0x7f7, 0x10000, 0xfffffffb, 0x3, 0x1, 0x200}) chown(&(0x7f0000002440)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) r4 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) openat(r6, &(0x7f0000002480)='./file1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000200)={{r3}, r5, 0x18, @unused=[0x3ff, 0xcd0, 0x0, 0x1], @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000001440)={{r2}, r5, 0x10, @unused=[0x1416, 0x0, 0x5, 0x8000], @devid}) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file1\x00'}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendfile(r1, r2, 0x0, 0x10000027f) 16:10:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1010c2, 0x63) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x121800, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = syz_open_dev$hidraw(&(0x7f0000000080), 0xfffffffffffffff7, 0x240880) pread64(r2, &(0x7f00000000c0)=""/116, 0x74, 0x3) 16:10:24 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$FITHAW(r3, 0xc0045878) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:10:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x3, @private2}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000001c0)="eb2e43baf6eeb20a3b9a77f750b35fc90562ea3d9bf789e879dd198a08fd6cdfbcf5bd2da1aee36a0cc4d08922859eece5ab5eecfadb67d85ff39e0cb06f52cbed", 0x41}, {&(0x7f0000000300)="ff7c1bed3c3b04934acd69dffeb8c16aabe0748a3a683e1a0cbc773ee4aa25893aaa8f859bcc1139589a84c9b071e7bdf23a4cc8d839f95e703d7af46d022d80ed227bd2c504816889d095a6333dfa5c9cfeaf59af35bb66fcf820161c2ed176adfbb616ce31a78ba5fdc6bfc7133adc57b2581e4799e215d07dd14713396e084ae052547669219fa4ebdd0430ff278cfde91d8b8d2be4feec58314b16844b254bf4ed5f472564b9e626b821c1798af968b8d61ce8a386b261ebc8bcb4bfb2252e9b18e0cec246af04683f63d458d50c7cc971348ea2722813e5918c960c8858742b843ff4480fee2580", 0xea}, {&(0x7f0000000400)="0f08c921f1691e1b8001184c950196aa37d3d277158341b583c3ca5eb8ae4caa02dcf2bd8ae0c7992892ae3474f2b4225525ecd58b960cbcf9f5658bde6f06a003a7c5e2fb0cac2652d84a5440cae87cd4fb2672c1c2a62ed39ec75699385d2a9a2682e5adf53c8bcc21325666e1d41d2042086d1aed8e542c2cef5bde3083b36262e7925b85", 0x86}, {&(0x7f0000000140)="36b6004442465f9e750ab3c1f8bb73a82201d01952008fb0cc7295dd6a7a8e3c5fb3194eca2d34f94690090c43dc656e859229d19823823d5a8bf5d146d9b8", 0x3f}, {&(0x7f0000000240)="66c83b08c7ceded4a70baf7c27d23d37fb91bdc71b3d2e5346e32ccef0173ebfb798f4731ef10e5528363aa456879dfcebd8c373071a3a8a8c3638a1ec93970db9e8094e623cbe718d80b7cc1142eeea01f48ddf90df97772875787d014fdac229a7fa997beebdd2e170941c62111fe361", 0x71}, {&(0x7f00000004c0)="160d92c0e35f7410ead583fd63f7bd2bfb5d314873c6661970f7dcfbd0f32caf94dac1f601d9992199cddf4e36a8642519ea8426fe009a31788f5f6bffc045e08cde8bede9e1a428f7934639abd21d152ed8ec9d9121e120b5a3798e50840ef2b7475b6844008ad0f46d06933e4b0dc002bd30ba9510af2f7e10a4e984aef5fd6b2f55e28eb966f21221d5828b49e7b55153b30886abe7150a6039a76f2d87031c02ab3687ff29f61509e80eb5cdd9d100894679349937a33712b7e3aa959d2573467e0c3e45c2c8cf3b858a551d23daf7523f867e79967fc7504c7e34720acac8ec35272a639d9f7098f54fd5cab0419e4205c6134156", 0xf7}, {&(0x7f00000005c0)="ffde2a680acef250fa399b52a423bfd53a33c9f320d4049e6507eb689e6958f9c3a97ed956433a0427533adde4819971102891d189d7e768ad380b851b4fa55d973e07e5f50e28", 0x47}], 0x7}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x0, @private2, 0x8}, 0x1c, &(0x7f0000000a40)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000700)="d2d219878acc38488e734b229fe9bb0c0c883371e21a58f835785116bf52d49417258dcab32fa03dd53027e7792da48c641cfb062ecdf541a1f9f55b8a5f83d71d0926ba92ef3b10bd28de41ec6f35dd1424977cf2b125426191574897ba1ef04cd5822086f6c8d4a375a93b36fa354c26eaa2977aa11f13b44a52f605d8960272180eeb2a332b68d8eb468db96b3fe97ae67160550a27870078f05f570aae55ea07ca21388144efb8b4adbce89047ae07645f7ea052a1a09580ca6db3d8a957fc556d348d", 0xc5}, {&(0x7f0000000800)="73a893e54c56f06f7c7d2808a256430a12b0e8e2d95268a62d9ac0c4637c1ffbfa1ef19e7b", 0x25}, {&(0x7f0000000840)="3863f1118449fa5043075110572680b168e461c761c8b71b967fe5f4874aa935ca3aeba699548c31882c9c3ac4dec7d30b3ee06d42693a954346d0245be5b0738b5fd8016c53655f66e653b7dde87200426e8124f8e63da319f4f42b895406178e51ca50ac8153e525f80cf58ec38431cbd27f7f1e13ff603affa5101c62d4150032a520f9a9191c94b7044af7", 0x8d}, {&(0x7f0000000900)="2d0933e25112eed2a429379c8e30a76fe6f187b4f289c9bf30e12c09b34f950d53be4ac1a645f1ec880c7df6", 0x2c}, {&(0x7f0000000940)="37c80e4cd7103a514a9fa166bf77f36c60481e98afb9b79a30505c7806d720c242d582a50b9c027adf07579c9488b1d7cf7ff422bc8ca9d35d94af416ba16da180b7cc9a5a0433c5e6c2235aca2bef6d4b8f78146d5a4ddcc85710c8125de851103a1021904815defcef846433001eb1f0db3c6dc6b4f5ed77fe1c4b772ae41da646e715eeafa8a3848dd1006cd639273bd5c5eafa9665f7c6193c84bdc72da57a92cb47f82d6beb0f4e33ef82c31519d9e9a7d8541de4cae259711aacdf49d091b9ff436299760c34d88b156462f0f6ec3a8dfc59509ae6ef4cbb9e7e789be94348280f62b0465390cc9a84", 0xec}], 0x6, &(0x7f0000003140)=ANY=[@ANYBLOB="1400000000000000290000003e000000ad0e000000000000601000000000000029000000360000000008000000000000030073cc87527ddf5414b19c89380c4b2ed3cdd90ff5bf48dc9db9ac40934bebb61350d8cb4e7ba3527ede6d22355be36dcf3ec86b53cb4de45600c89b51b5f15478c7b330d4d6850f98764fc28c8782eed3db48227e9a6fdf435b739e74b0eff6b4bffbed7249217d7cea063f4e65a745afd6d13b51a4826ab189f18e2e6d04450f1df7ff0027e7ff24ca938a4a4006ab796bcfa49ea27f707cd86ec65f9fc6d76f4491b63ace6a4cdce447de0d5ef392a9c1e586818e342876cc6d4be413d54e72a8a916530ff5abdf8ba61ddbcf9a6c86ccd40b4f7ba9b071491363824c138e69acb5f94cd5a0737b66ea9c2cb2ca4d0848ede96d84c0c50e1503289716435e589af813bf7ff504b1dcfd19f87cb169594f722cc15223f0707786b18a6bb26c277ce7f6a4acc393d4fa99d96e9d7fcd07253eaa7078b240e1af86dd0926e298605908889c35f75697a696d5ee10ffb3fbbdb89fb8e0537c8d3163868b9bd45aff0e2d92c21f002f5637c8d4e693499eb06c5a2c3ecfc128549cad4915d00bb3e2b151b143a94117f26360c00e2390c0d1b9f15494af6953a0916b134217db60afac31b566c1fd4a9c6b46ba56d7b43431bc21590d4a977daac43658181e7f84dbbfa0e17605f36728957e5d2621819b0267962015705a6dd6c3a84c63c2e5881c2f705899207b1586ab704f3948370d25cea37c1288595e3aa80b642ef7fac37b7433fc37a0744389242fdc123eef977b3d65da6d3099a1e4fb47efbf920e6b96ac8ed3f7c01303cf5ca7054d688752616e72ec17670bbcc162d742604a420c70e3dc2297ace17e4d79cf770afd743cf2b74b5617d2fc3d8ef28f70ab5810cf7fd24007d94a3b26c7440b1d9834682d29ba9c93d6c9a728d81e22510bfc9de903775b1fd1495cee8838a8a7e1224007c2bfe2a5f93edaf2aa1da47d908d9717bbffb276ff78098785e9c52a1abe02caef54f89bc405af3cf7cfaf4fd6a140a50f09ba6a46ce68f32caa93a32fc81368b00484bec0632e5aadfbf285f970a5f01a23accb2a6691b9f9679648fc6f7e37694df38d6a6e5ff3ebd30ffb1891f7eef572cfef001fa651b684de4a7dd53642828719c3228aa38460fbb58b6cc9ea0ff66f13efe78d61402454b8e963dc792d8b18885e6d6447dfd7dbab22aefdd9d066c4f0bfffa6d0b872baaface3d3c6a8f60c108fece4b52a6b37e75438d00b89401b4e6299752b9735a2b20e65af09edcc99cbbdb842a48b99f4065e4088a5e0b3db44074543f12410cec2ce159ed09782dde5f89f9f50822d32a821592203ef8da0c90988929e33fa33b9d974e7243dad91eec276b374c64025a2a57e964c332d76e0936f1e04bd6a8a91cf4f05f7776de3f04db3e47ed54d58e86364571daf15fa1a54c97445e0ab5f3e9bc710630851db31d05ceb384aaa4dfc46b1500f10a27c900b69ca1d0b24a03ad1f9632d6334afc8a7a334506372109229e2fa7ffb78dba03743a66663244271bb7ed3f2808d53963470838fc9d6456a2844d0b23dd6d77b4a44f68076503074cc9ec4848541b5fe38f60ccb9f5ceecd3806410d6fb45b3a0789af5f295d686f87c87b5a2fb81c2d8d5131f069fc0f0fe2a8079405995b6dc27ecc4574e740fa54c6c7db064e26c75c6f51ffb286e711221957aa407b5fff7ca5801d9efcfdaab31ecd5ff5a6d8f6e0db84cf2d268aa3643185b6a410ed98c70db2d93c0b4c423ad9e7c476eeca09b75d1747dddc8cdc9ccbeceffbefc903c29610d3060df600ca85a55ee06ff8a01393a466f0fd50dccf285e281e08045131496573be336f781605b31aff659b185410180715dbd4ef107239083c6dee1a0e760c287c0d06b3c1f2f56230fffd99619b7101135e16c86b2b24c40ca33a1fc09b013c88306d8d6698c2071c8bca65e6b9a3ea6b4a5f2b8d5d95b279f711a5fe579d5e81243b394b0e3c8490f6ce1f5c922d34c02413f4db50b38a509fcc0c141ab37114bdb5f972be22351f1d21badb27c5ac1d4f9363a952a09841cb3fe5c7024009716d3693f4f6df00a14d8befec615baa89d5e352e2842a579f10f53a8f55071b04cfd89909143b72833edcab500ab23d723112aa82c37fc7785133d24ffa4e3b57ab9f5bf13b9c8472d8d4c2a261e7920039b51859ed8894eb80380128a632d86023b62a51b64c9cd6aff6c6c7e4bd2cb3e3d614f7ad51e64876452f877315d671a06da33f1669b176205d3ccdf3f4e175d5f669181810a5782b1a5163d5e152ac739cb18f7b8e2c15e7d50a7bacd44ce6d62db43eb7a7d3aa991bd5ceb1d6af0f0c843025f18bf9e729c0b84833a800d192b6641b458e37fd6b97066203f890580296ce73ae423317a435017c98a97c485a27de3e43715f0bf7996cfed1a73bfc4dc460016dd725d9f7ca77dcd3cedf65603b6e9a36044eb5fd8893789cc18508f2446b1a5dde5910bb3e828cc045701814debb4111a8400cdeab9f291c502625b32b67704a9e86159e198f41a0f900c13ebcc27449e6dc00d1d85168237e858efee36936274c7e3bc47619ddad755ffeebc71b5bd66df1adc448bed479bef938002511eede72c8d5127ffc8c9ebaf2b2fe7c0a6f2c0665a03f231fd3ddc6fbee6cd5c1efbd77f01570cb2ee5073bd24ffd4f6bdaeea4ac351a390653e11f9280554e44b9f2d2a73845b170e5e6b8ec8be3fc95a25ef9c866d643cf2e545b250ed745785711a8be37fa04f8a1d4040cee6fca01f997724fd752c4f69c7ed432adb5e78e76004a8dead55c7f25a1bb12855b7952be9720501ceb9cc8cf7a325004a09a867cd6ba9445841ce425a5d081aa1be61fbccee82ff9dcc7539d3f325a2dce0e51796446c75e2d9886c6eec86d75b916d4b910e3e0525584e09282a96b6ef8d2b0b8544a872a8cc0c4b3c3ce085a7250c6ed607eeb8f30ff066ee4c97a2ed784d12f9749f12f896f98c886b7312a4aaaa8d46ea5ea1a08e5cef6dad9119e51596d450bb1783d7502c681ba70c735a4842fae775163714d72f4d417e09cf60627a022268a7a5c2be001eb110dd375566a45f10bd81a1d7d7438e3fbbc2a8cf8873bac0c1070e8c41210c22336d0fa05415d9167b621e9514c68ce8326b17f8a205a7d88c48837ac5c3fa270cbbb08da6926461ed4f42606aa2a30fc50cb1e0a8c9e4349900879dda3e5fb777a03e2ba05b5cb0b0eb7ffdd8a7ee81e35288440e959ceff0200d32edd44eb46bc7ab455ac4c94eac352bef79a97586d2ac5bb391a18429036bdd81ccc61b461610ecca9676ce7bca3ff85b22039607449d6fa9fdd6b24cbba8ea7cdb28cc7b454e28f0d92c6e2d8d755cfdb2898b519acdde456b11bf373f4bb883398276ff0da9b505a13cdb72ce8b14916c76ae90040ffc5190dba56fbf58c28e8674fa14a76df87bd2283779018383ea4e9b57aa90a45d39b67592463d3ae2d9d7a00d79eee6e290803f668b271b0b00ce4e6ee891e253cd0c6301b0858cb91b5803170095576aecff6fa482135f9a270b3b020c2034b11571e231818c60c3ad7769010e9e9dcae1ba02efd3d12f7debcacd23a579c89db28325cc674c945b204d62b52ec2b23984f42e3f1414ed95298247ac3c0796a309ce4234ddf77ae281b77c0381480b020348bd8af63e153a874e59cdbe7b165af662fe442a250e883a19745de31f6f3f2e1bf99390cfbb36b6e204fccf90f82b09d5f0c2a29a035836862ee877e862297fb2b6b2cd65447100d142aa9185c4993220bcb2201b4123e0ada7a2db7089b7115dffb1bd5e684bd27eed5336bc4a5b60b8e511ac08147c1ad3db23c32da35907e433cc7c94dedb6126c70dbb1b08cc082764801192aaf25b2d265a15f5053c9c00075a86d6cca1903a9544850a64b7dd5701921d29c912583719ec12e9578a17b9d102ef132e38aaf105a8ccd1476d436564c3a0dadfabcf1cd6ff67027978e1c86c3c47d95b397fe6ca4af799daaaeb8a9c06bb5ca8585afd7c7ea8e7b82459ac22a4221d39eb4d345a7bc89df9fbaacd3ce22406b5a304c5ae11456ea9420b41cfbef515a50c60e1f7f64145a7a34dc3b8e983b0dcee149b30c968874c3d85deaf3f6ee7c5f2d1dffba5cb143415bb1146dfc62932c63dd6ec98b0b2728f3fb8ef288c50139c45e433bef768d033a4e8003c6d6648d526fb4b68a884d53b249d1712af2165123ea46f3cbe810bf8b429937b0bb85d6214e39db61b64c01e6d4502d75e9cb74c5ec1cbb66e15e156dd77b56709efa94b280524b9ebf2f2d099f58e7a9390bda360e39ec48cc73691409d5c174019f608004b0e8f97a3c3d7ed72cbeffabbd5d06a0d7bcf815956468554da1cc1d492769172fddae04ef4c7aa5b3f1e2a1af6cf6395ff889eeda8dd963beda42082e0e762b645691a6658eba5adbd00b35384917dd1f9438b0dfc5bc5311e370b8970c549c3a726b8f38f2ca76bf2dcfe7155f6606c377cc0ff3a55fbc8137d36e9ca47aa4dd38cfdc626476e78ac4d1ddb63ca1487a4ab03d70d78f22dfd194d8ad84da5ba4226ce56a80e5fae7ba10c189cffc73bf80af990afdf11255fc9bca2799ba85d9cd71510aa7bbb7adc60d040296e43579e3f3bdffe023f2a0722f29fc097f9f674a736f7ccf2b4cd2972c5723b7bca15686b66364e63997f173a82b81cc8874c1751f220103e757459c8bc2ef5573ec758b99aa07fcc0f5202ed7295be30fd906791b49695f2568cbf50e38e7622b126c782d544f6c22eabfd5c47e32d4f067d720261e667b097774eccb75ecb8bd8785f024a51c3ac510a715deb92ff43ae54c150560486ee24217d660066c2e0ac140e9eb093ae7aa73362be3996d9b0f3ecdae054891383f22e6c359a60c5177c04c9ac2af7b1d1049b5ad043c38e688fb298ea09bd1918bab1ece22ee287393f9db0836c7609e5c208880f61e906b19b07f5609245de25bdb064cea172955b6b940357fb5936659cf24aa29a130667352ff05ee1be6f2dbb1e428383062c067c3db56c10172b71dab50996d90e575277057e00e03b7172f0b091b65be7ca5b7ce678c5e2fe28d45818ff658119810a4adc8d641e6abedd111239518a39e20d02b956c5a795fd636a1bf3b9308cc9ae37e5d0b375c82580c7ad2680fcf5969e329541fed9a887b85de38e8ee6ad56cbc6e6f7e6b60e39b12f1cfa6c19b16369512a1452a9ac4b0c32fe3e3f3a92ed5463a9eefedda55b48c5e6519cc920663d46e37569ce0d56b9cfefc29cc87b5827cdb16de40273e3578ec19c1e23d8550c4a78f613e80618de49d8f8f86b9fb7d10cd6c47986eb92a151c4d57680b7ef772dc274b66fcc9bd9fdc13d9ba86bba4fa94f20f11e119094de493f688dfddd1afed9cb0425ff27515ba837901e5b53d1c0be5483b2b8157b20565615bf760e1e8e7f0077a1901a8298507a4e58d58362a909cd9de69d79d44f3479cfa5ba77c461d90bc9440c6cee0718352bf14ac1dc0387608dbd7488a220938eb93b6c0893b3904146e9b42bbf0fdee7b93919ce2dea49f7342ee9d6fd2cb7ac3aaddc0495932f90829725da3903220a7d01d7f26109c8bbd8f93faea188f24f21bda0c59e8b2b2cb433c47779f4b332a97ff67f7cbac8f5e75035cdee210eac79eb840730902cc3b845c6203461f02f77a1232c03611bd94c186ee43cffb73f095f3e8053e51b65750d255649d4c4730f1d5a68d363f8a2d93f83409df86a06d80c7d83364462fb4be8dfe2a5303919832c1c666cdd87c3d4c13f07e213488a56829594836f7141c0f9bc9dd78010200000502001f0710000000030209400008000000000000000401810001000502004005020009c2040000007bc91000000000000000000000000000000001000000000000"], 0x1078}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="a2a67c782be7f9931a131725b272c6f918533a103654b14531fda2257ce3f062c1d2d443ee64f621083aeed4602eb4b4c8384a6e3d5052a509e637ee69318bd7cbb8fae874efd746bdea28c69553f272b442f9f1694a201fcc7cf8fe7ee1bc1bf9d9317425fde17981379b67f774f515c5c493", 0x73}, {&(0x7f0000000b40)="d3d856e72f8637b273b3df669ac3c82f40dd40a331a687e2c2036514c3f8387bfb6d96270d6863d007dbaf6cf4354a550f7b2570dcfcc276166dc474d5b8118a0e5c3ababdada0d51bb1c30f5f63a76a15a33eac8bc8c6def9c692ee67fde3d556b9b3a3f5f5959b3897088b7877b3dca3e27ad8fca77c1c14005f26501cfd70096cf665ddcaf0485d033e9aa1385ff11fc6e4ca628ba6416c9bd4fd9ddc5a14ceea9a942c18cedcf7cd9efee0924660e44d1f0f667ac3c1d738febc2d7cc0348287dd9d7bb5a3", 0xc7}], 0x2}}], 0x3, 0x20000850) pidfd_getfd(r2, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='.\x00') 16:10:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x6}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x8, 0x420002) r1 = syz_io_uring_setup(0x78ae, &(0x7f0000000100)={0x0, 0xf196, 0x20, 0x1, 0xcf}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0xd042}, {r0, 0x1040}, {r1, 0x19}], 0x3, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f00000002c0)={[0x8]}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendfile(r3, r2, 0x0, 0x10000027f) 16:10:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)={0x1032c3, 0x7}, 0x18) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x6}}, './file1\x00'}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$CDROMREADRAW(r5, 0x5314, &(0x7f00000001c0)={0x6, 0x1f, 0x8, 0x9, 0x6, 0x8}) 16:10:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x80, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, r1, 0x2) sendfile(r0, r2, 0x0, 0x10000027f) openat(r1, &(0x7f0000000080)='./file1\x00', 0x800, 0x4) r3 = inotify_init1(0x800) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x5}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYRES16=r5, @ANYRESHEX]) 16:10:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000000940)=[{{&(0x7f00000000c0), 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1, &(0x7f0000000200)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000380)=""/15, 0xf}, {&(0x7f00000003c0)=""/147, 0x93}], 0x3, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000000500), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/130, 0x82}, {&(0x7f0000000740)=""/200, 0xc8}, {&(0x7f0000000840)=""/17, 0x11}], 0x5, &(0x7f0000000900)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x10001, &(0x7f0000000a40)={r2, r3+60000000}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000040)) r7 = getgid() setresgid(0x0, r7, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x80800, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@mmap}, {@access_user}, {@version_L}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}, {@cache_loose}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@msize={'msize', 0x3d, 0x4}}, {@cache_loose}], [{@seclabel}, {@measure}, {@subj_role={'subj_role', 0x3d, '/proc/locks\x00'}}]}}) pread64(r5, &(0x7f0000000b80)=""/68, 0x44, 0xde65) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x111) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x4) 16:10:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:10:37 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 16:10:50 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:10:50 executing program 4: r0 = memfd_secret(0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x43c, 0x3f3, 0x0, 0x70bd27, 0x25dfdbff, {0x2, 0x1, 0x2, [0x7fffffff, 0xfc9, 0x80000000, 0x8001, 0x81, 0xffff13c4, 0x1a, 0x20, 0x8, 0x7fffffff, 0x4, 0x2, 0x0, 0x3f, 0x5, 0x3, 0x7fffffff, 0x2, 0x1, 0xa8, 0x8, 0x1ff, 0xae0, 0x4, 0x2, 0x6, 0x2, 0x1, 0x3, 0x80, 0x0, 0xfffffffd, 0x5, 0x6, 0x9, 0x8, 0x5, 0x8, 0x8, 0xe1, 0xac, 0x8, 0x0, 0x101, 0x5, 0x10001, 0x7af9, 0x5, 0x3, 0x3, 0x80000001, 0x8, 0x7, 0x6, 0x7, 0x3f, 0xec, 0x1ff, 0x0, 0x8, 0x400, 0x800, 0x10001, 0x3], [0xc273, 0x9, 0x8000, 0x8, 0x800, 0xfffff527, 0x10000, 0x2, 0x3635, 0xffffffff, 0x100, 0x3ff, 0x6, 0xffffff66, 0x8, 0x7, 0x3, 0x2, 0xfffffffc, 0x6, 0x7, 0x2, 0x6, 0xb072, 0x1000, 0x5, 0x3f, 0x7, 0x4, 0x80000000, 0xff, 0x7, 0x0, 0x773, 0x4, 0x0, 0x7, 0x80, 0x42, 0x1000, 0x88, 0x3, 0x9, 0x10000, 0x1, 0x7, 0x3, 0x0, 0x10001, 0xdbd, 0x9, 0x0, 0x690, 0x7f, 0x10001, 0x627, 0x80000000, 0x4, 0x7, 0x81, 0x1400, 0xff, 0x1, 0xff], [0x13, 0x8001, 0x6, 0x5270, 0x2, 0x0, 0xff, 0xe3, 0x1, 0x3, 0x6, 0x1, 0x3, 0x9, 0x59b, 0x7f, 0xa3d6, 0x0, 0x5, 0x4, 0x0, 0x7f, 0x5, 0x2, 0x26a, 0x3, 0x28e, 0xee6c, 0xb70, 0x3, 0x83, 0x9, 0xc38e, 0x9, 0x1, 0x9, 0xffffff01, 0x7ff, 0x9, 0x8850, 0x200, 0x7899, 0x447, 0x9, 0xdc, 0x7fffffff, 0x5, 0x1, 0x1ff, 0x8, 0x81, 0xe0000000, 0x2, 0x20, 0x8, 0x4, 0x9, 0x8001, 0x7, 0x50, 0x1, 0xc9, 0x3, 0x7], [0x9, 0x9, 0x101, 0x8, 0x1, 0x9, 0x12, 0xe5d, 0x80000001, 0x10001, 0x3, 0x0, 0xffff, 0x9, 0x0, 0xffffffff, 0x0, 0x3f, 0x7, 0x7, 0x6, 0xfffffffe, 0x7, 0x6, 0x0, 0x80000000, 0x7, 0x7fffffff, 0x9, 0xabd, 0x5, 0x8001, 0x4, 0x6, 0x100, 0xf4, 0xfffffffe, 0x4, 0x8, 0xfffffe01, 0x3ff, 0x2, 0xfffffffd, 0x9, 0x9, 0x3, 0x5, 0xfffffff7, 0x7fffffff, 0x0, 0x3f, 0x7, 0x1000, 0x3, 0x9, 0x79, 0x7, 0x4, 0x400, 0x9, 0x2, 0x7100, 0x101, 0x1f], 0x1c, ['\xed&@\x00', '/proc/locks\x00', '/proc/locks\x00']}, ["", "", "", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x77a9507184ce1cff}, 0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000027f) r3 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x8, 0x5, &(0x7f0000000ac0)=[{&(0x7f0000000640)="27d6ef067ac2802938af8037df09e3ad0c4e31f52041ce315b435a141b4052e1276baf201c1c2c20e958367ec4161cb305c93e8e62e419a1391ee03252227669e9350463cc47613ca0c2ca921b074855cec8a8dc83c9d5170af4a35314ba633059014836566a25dfad05e0a4df94f08cea9b278b664195afb531c85bbe709ad23fd3180ea95cacc4459ccc7bc01c97c22eef0f2adfcbf822d62c448adeb7a31890598ff4b3c9f65a78e27f16f0594db47682e842b679a2c9dae82ca169cf94335f108ee31b262f1204944269ba81534e6d2e2dce739697ed2641e9fd", 0xdc, 0x6}, {&(0x7f0000000740)="9e6c24b53b152a11e233dd5ad54b2374ff2dc0ed7af9dfc653006e949b9eb4b638291a927e6a99807f3c6d4f25bc6990594e74ae513b36fef1a8ac5fca6868d51d764a17a926aa75522fba3d085b801396668e45beeeef6b96c5047301f8410d566db3b9e99fdcd960c08c3a926d1abc90943c7f13e32918834e3a4f15974b4a03aba46953852e259e6b6b007e31cd1edf44d2e7c305d86e0dfadeb2a5ecdaeda9f19dc17f572fabad41d5189d598c49b901404602f0bc7325a1b5910bf873fb074052dd80279f0c2b4d2adc9fe464ed1edbed5fcbbf645bb95d78f16a2fe4c4dc48657e7ef78a08b7388e5465023d37f8eebe0388", 0xf5, 0x100000001}, {&(0x7f0000000840)="5ffd4137f6cb3c0c1ef7cc34e2a68aa768aca1ecd402f6c232c5ef42fb46dadbc8dcfa30d20ff2b04e4e59782064116a060288c6d0838698774202c1e95b37ec450080a96e718a9c9eaa2c236915c13098133b9d1a175209b80b8ec4c3d594a76f1b319a868b63771d3943b09260626da28c6d23adb0cef6ac1c5ced4b6862685c2037521566b8c26460f78d32e85c64c9406a4479d6c496df4341debd4d27e9e0ee3bfc70f2d11c3b5632231792b86e2a694f8e0b3ffb9e3862fed0b83f02d25ef01501627de6c4ba4e8f2dea0a5fd4a0507fd115", 0xd5, 0x6}, {&(0x7f0000000940)="b15a36a12c9b438900cd0cd09f093a4e4d05db06566f2a1dde1533b0c0e6c728d36194381b4be0549a834924cf1b32c51abe343ae58add0d2f18a16951a9d683d7fa37e3365c606ae22f7ad94249b54990afbd5cc30b9273d29be9dbddf0b7280d53c322f8e91daff6e3871adae0fc831538c86619147317415c97cc859b48492417a59e25367f5f53562d7d1b9b3e6c1e9820b81c6e48f2880085423e713ab1452efe1624dbb587b52c1b67762c59ca3d7025cbf9b66fab0066a1eec15609a4ecfd51c539e6b7b45b23fc6e0c3272fb1cc6a8a8fd7754c9412fe1c087d11c3797198af97b81", 0xe6, 0x3}, {&(0x7f0000000a40)="98228a0a4bac1d8fef85528076600fdd3d9dca7c00a2aa1ea4fc233a69ee1699695e8ce72f8b03c00cdf1670c4d2e43ead031900f2f1b6f30061c8df5e6c635b6d289d4170ba2182d44d209a9c730598f5bde85726b7a836eccb2feaaf4041757df7005f77df9bd154384dc9aeefde34fca62d3afbdfa120", 0x78, 0x1}], 0x8000, &(0x7f0000000b40)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@shortname_lower}, {@uni_xlateno}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x39, 0x36, 0x61, 0x64, 0x34, 0x66, 0xb], 0x2d, [0x31, 0x61, 0x38, 0x39], 0x2d, [0x5, 0x61, 0x64, 0x33], 0x2d, [0x32, 0x35, 0x61, 0x37], 0x2d, [0x39, 0x35, 0x35, 0x64, 0x36, 0x38, 0x35]}}}, {@dont_measure}, {@appraise}, {@fsname={'fsname', 0x3d, '.Y'}}, {@euid_lt}, {@permit_directio}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@measure}]}) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x48000, 0x2) 16:10:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) r9 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r9, 0xd000943d, &(0x7f0000070280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{r7, 0x2, 0x6, 0x4, 0x4, 0x81, 0x81, 0x43f, 0x6931, 0x2, 0x1, 0x401, 0x196, 0xbb4, 0x9}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) 16:10:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:10:50 executing program 7: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000080)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:10:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6}, 0x10) lchown(0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getgid() setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) write(r4, &(0x7f0000000040)="f889d65d919105ef757d4817bdce501f86f6625bff3f23029b4787a1fb7e1243bbc7a227e2ad7f57fc6ae9139b50b52fec57005ad6a5c04183131290", 0x3c) 16:10:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:10:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) recvmmsg$unix(r1, &(0x7f0000000980)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000340)=""/191, 0xbf}], 0x3}}, {{&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000600)=""/59, 0x3b}, {&(0x7f0000000640)=""/209, 0xd1}, {&(0x7f0000000740)=""/142, 0x8e}], 0x5, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x2, 0x102, &(0x7f0000000a00)) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x3, 0x60, 0x4, 0x6, 0x0, 0x839, 0x2803, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x9, 0x401}, 0x10, 0x0, 0xee, 0x0, 0x7, 0x5, 0xc2, 0x0, 0x1, 0x0, 0x2}, r2, 0xc, r4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000000}, 0x1c) 16:10:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="230a349663a85a95180c3615dd391bd57f8fe76f4af432150135114abd320d2501535babbdfba712ab714c3a45735ffca3b542bf497eb7bd9bf3b241687b8284e7ba5f9ad4a7252692f56aab310683dc225ba8f7536ee9705536f3278a71b6eb568ec448c0f7aeda7a91ee365c986992569f73a6fc027beddc767e4091a23ab45888dce1389e8b5f4c532057d4d728f92b4750b80715cef1698a860c2199dbdbe7e56f347cc8dd9611aa073b7059b0cf7c61b74d9fc3dd1839adc0ad7243015a27fb1b7a79b7cd059e9e51a23e4599f66d0c", 0xd2}, {&(0x7f00000001c0)="65e381b617e346c54a7fea0268df57a8683336b2dd9cf546d562e6b1753de7e4482c8960d20897ea5626fe913e6bf1f29fa7956119fcf5d9f94a87e9bd7493224ad8e699d818162b4efdedbabd3ceb884ae723cbf53573129c907a885dc18349fe6c62332d469a5bdf0fd2023baa00a8a1a56e65d1e07d70532ac3c55d37579a341f04c26349a2f9fab472bb57574f258e6ac81176d6471f7bc249603a23ec8e3d6904dbd482c61210164fbae223d79e85638a1540d1caaa7421a36a1cdaac0c274d4a6d971a44ac362041596d522ff2ba0e41dafda1", 0xd6}, {&(0x7f0000000500)="148daf787c598f921f769a2a57a9c17b95756126d9a591c4383a830528208b8fce049a", 0x23}, {&(0x7f00000002c0)="ed3365fbee7712d5740bf3c5abe8a7f702a71652997a46f5211aef26e8fc3362064062ba6237c64079faeb4d71a54ac355d8b6e0939e994a31a38f60c4011336c2a6780c014da3e56bd3f84a554298bcb0fc59f2538bd421673390defbf62f0c063403493feb38c3e01a778d1f4db7fe642642af7b45c51c4af96071005663cca79b589fc65e869e5e09264ecefaf49b00f5ca3810f9", 0x96}, {&(0x7f0000000380)="14d03401a3c6a14457a36bfe23c0947a2da0c49cbbe6e1e836501475280ec739710db904fda26d555643fe7dc7813a452df8095dcab6af53314edf3fd7434b4a2f12439d0265a69ddc2a6478ce242b96dd0e6a1c74c13c513d6c9a078961b4412a0eeb14d5ccd6a70db114b00245b9c2c543268d76a122347892b24e0fcfe6ac9d041f0dfba0af0dd09880dd1f87688ffdf6d70b5831af2ae4d673656a72379a2ac968ae29f3e98633f1ef8d534c0c8d32fdb65be07c8cee8fab17aa52f0e12b04c96656560f6f21937d100937d1996be71d9346da4dd8743a6ab526", 0xdc}], 0x5, 0x7, 0x5) 16:10:50 executing program 7: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:10:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) write(r0, &(0x7f0000000040)="ccd27165a6ca0750f34f9d2283542f8d46fafab8e6cb82f2919574c8668159d545db0150cb139eee7e2708a1cd1df0a069fd4a5552ecd86a49066259ef4d058fae", 0x41) 16:11:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000027f) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x48000, 0xfffffffe, 0x14}}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x406001, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000001c0)={0x0, 0x1, {0xc, 0x1, 0x3, 0x2, 0x5, 0xfffffffb, 0x6, 0x13d}}) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f0000000000)={{0x0, 0x9f}, 0x100, './file0\x00'}) 16:11:06 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x1}, 0x7) syz_io_uring_setup(0x6d5f, &(0x7f0000000080)={0x0, 0xd728, 0x10, 0x1, 0x53, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r0, 0x0, &(0x7f00000001c0)="a3f3a8b1c729979e175bbc9b14bc387f763c3fc7fef2d3fffa77d712f5141254b797b7b4a86bf2b50cca8cbf113a3aa647ef947cb5a04f1b3c308f04dff374e26fd28bc266f0b3ed2992a6d3ccdf858088d2026e98e39314c6af22f25bb76dc51cead6106456c9e2b08a4ac73de3695be245e683c9f4008ac5265a5bd427625508a4f98e3f084c9901216ec4d40650b796d74e2f0c1392adb439e3a1c2f709b3d42bf749", 0xa4, 0x41}, 0x6) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:11:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) recvmmsg$unix(r0, &(0x7f0000001280)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000440)=[{&(0x7f0000000640)=""/170, 0xaa}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f0000000880)=""/31, 0x1f}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/222, 0xde}], 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d30300"], 0x48}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/53, 0x35}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f000001a400)=""/223, 0xdf}, {&(0x7f0000000740)=""/100, 0x64}], 0x4, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000dc0)=@abs, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e40)=""/31, 0x1f}, {&(0x7f0000001340)=""/102400, 0x19000}, {&(0x7f0000000ec0)=""/60, 0x3c}, {&(0x7f0000000f40)=""/249, 0xf9}, {&(0x7f0000001040)=""/14, 0xe}, {&(0x7f000001a340)=""/154, 0x9a}, {&(0x7f0000001140)=""/127, 0x7f}], 0x7, &(0x7f0000001240)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}], 0x3, 0x2000, &(0x7f00000008c0)={0x0, 0x3938700}) r4 = dup3(r1, r0, 0x80000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000d40)={0x1b8, 0x18, &(0x7f0000000940)="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"}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000d80), 0x6000, 0x80) r9 = dup(0xffffffffffffffff) connect$inet6(r9, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="4600000000000600"/26, @ANYRES32=r8, @ANYBLOB="0800050002"], 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', &(0x7f0000000080)=@default_ap_ssid, 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000900)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="00fe00232e2f66696c653100"]) 16:11:06 executing program 7: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x3, 0x20000) sendfile(r1, r2, &(0x7f00000001c0)=0x1, 0x7fffffff) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x40187013, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000040)={0x2a37e69ccd58f172}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x10000027f) 16:11:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f0000000040)) readahead(0xffffffffffffffff, 0xd2f2, 0x52a7) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$inet6(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[@tclass={{0x14, 0x29, 0x43, 0xffff0984}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x3ff}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3a, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffc1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}], 0xd8}, 0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:11:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:06 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:06 executing program 4: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000001c0)={{r0}, "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"}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00', 0x0, [0x6, 0x8000, 0x8000, 0x4, 0x3]}, &(0x7f0000000100)=0x54) 16:11:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1018c2, 0xc1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000010c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000000080)=0x1024) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {r2}}, './file1\x00'}) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:11:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) faccessat2(r2, &(0x7f0000000040)='./file1\x00', 0x61, 0x1200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x1000000005bf7) 16:11:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:17 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) fcntl$getown(r0, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) r2 = socket(0x10, 0xa, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x5c, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x20}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8001}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x20000040) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x2000c2, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000080)=0x4, 0xff) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)={0x3}) pread64(r2, &(0x7f0000000040)=""/238, 0xee, 0x2) 16:11:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x100) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x10b, 0x8, 0x8, 0x2f8, 0x6a, 0x3, 0x10e, 0x9}, "526c285d91298253468a6ecd92c8a603d60b9aeba2bc820b7d94e270d1c1d3e7b92703efbeb335e933760265450d963d05b598c3bc", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x555) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:11:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x2d}}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x59, 0x4fb0, 0x7fff, 0x8000}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x5, 0x2a, 0x2, 0xf, 0xa, 0x9, 0x4, 0x64, 0x1}) sendfile(r0, r2, 0x0, 0x6) 16:11:18 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x3090c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) vmsplice(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)="b4374c311873486992d6a1f160b29dd0a9422b0c4da66d8d56ffeee4f0d6613431fcdf29c9296185217330f7273b", 0x2e}, {&(0x7f0000000080)="9540c0dc2cf6b8b4cce99ca3d5a5fd9c52c57f667b290f21e9bc03b92045481b30cef9d4971657b86dd8fee12cf04cc27b627569f4a2e7c13545e66a5fc3467ace15647823fb79172b05f30a3a2cf5a89d455c4c98612b2a29f2e305b5746d51bfcd23efd8c565bfc313088b0a08e8753fc155f39898038017810c02633051ea94b81b0169472f1ab3f1d55a41d9e37ce90e0607144eb561ae69e6480aa5131b8ece4857f171f5b1531fcf240aa94d0618574ef2a7e9b24399717cd7758c384a826f7bd3e5dd", 0xc6}, {&(0x7f00000001c0)="5fe6ef1c3fdaacaca03ffa105fdaf54dfca6c7abfdd96f82ea5b09711742b46fda20047e8ad413dd7ffe4f248c21996d3903de514f1a863177a3dd28fe6eeed321794b6839ba1c7efa0832a89a13bb2964c94a7b75597ca4e7ebdb48dbca049ade13eaa105ed5965525d0a1ad562ae322de13d951d0a80b4cd", 0x79}, {&(0x7f0000000240)="cf62185b976366148e7a81a44b396f1dbc9fd6b56c5f9b4bd71ab629194fcece03078b1e25f260fa14e442add4acac8eeaeb90ae79c1c7aab29182548e82cb19c9d2a3e0671b9fc964b841fa467d908810ad9223dd1f6d18132d935fa1d46d390e401eae2e9882ce35f422a98d0174ef35d4c38dd52d86e84fdfbb2da5b20e5f88c1864c385b693ed67b59cece5a5e9d67acc656df4ad4f4c5a8668d0876e83b662c4b2bdfa14fb5d25c0ceea725fcd531f00ab08899896ecf8a0bc07b2cd4cf57122f2d79a6a94e69581f8f941fe66eac5e2f77c2614a6fd8dfb4f352a0faec96ac0897dde0f564a92a91c9d5005e23b16da1a68b3ec68771af3085719f0478a72c629d171eb89ec94e065fdd976f7007f0d54953be9fd5af5510c164286566d6716bbf510f344048736d7ca880cbf8de24f14721de13a543301410a6a944c2e5a35968ac5bedb7f7740ce4caf8776d018b08e9c6d17b6210df87565fbfa18b0228d89817e859990ebbcbd8bbed6dce65396a1091334df63c87b4f0cd7dd93954f597d69561388ed0c51f7c82984aa76209d808583bbe998fc00f11eacfc3a5cd815fb82c3a8cadd8419174940f8a37f1c7dab51227acf5c8eeeadb37ff166dcbe3442980ada432bbd6a2620f6dd4be829baba1aa511c3687b4da8e0a6704c3ada6d78f5eb17d8a49858b54334cb05ac68cfa053da58bf23d19ac7c24de71766666dc7bc690bc505c858cb083c1c4909941999ba1f56f07b9507f7d03bbbf6edef5c4f7c39f27d990ccd30ac997d00079929bd0899c8aaa9ac517546784c8a6c2e2bfcf5b0b7f18939d95666eb1c31a2593d6864aeaf00bc27829da2bd97b46cf19e79f4d2de509dc9183d290cfdc5e2bd8dd44f7b23331b4c4e5e4288abc70d6f0578f03f12e62da7e34899d7a0bc425e5a310975c0bea205319aeff4eb2147a06e94024f7042351d1bb568f7a58d4525fa53dd799539fda6ca13249014899780f75094d95f5e1e9eb9778ddabee4b428e7019570696f312770348151ecd5c8008e7e4fc1390f2b1e083a9e868046b7074fcb7d932a64232af1393ca1b88178711b8d9a68d5a5e4e4a0754a120b4a367711765144ffe8cdb674607dd58911ba3c96f13424a43d95fd8df139dea296bcd0e6d86580d0effb844c026abc48367ad822978b07e0034d52c8eec55c6a87a1463884b0d2193f1c8c322070672296b468730eda40289ba59c9d807729a4a8237a5633a5dec03955eed53e8fbf635b3cf97982e542cf37ba421418d64f4829a95c738786d16977292ef8fdb32e13cf0677e4e4f6b8514035f2c37e3a677bbb49f82efb0119f5a1402d8271a1530065afc2af8bc253033615ba5445d1fb6d0add2e220073d9b8c32689edb65f6b7e54340d965057b8f9566b831f486e15fc530665911401fbaac1fb3c0f26d79ac0ed2edd02c29f265df7e84c323a7a2555379de61c6cb005282234c39263f53b78e7f86ab9a9713b982ba627eca5575b11713b74f6a19645e80cb8d3a67ea7aa1add712a49dcb37d59857854398f3735b1e4af3a787671e3c713e4d81a8b2cbc73d0ee1f1de4fdbca72f0765573a6c9ca02c2addf23d2e2140a430ad947dcc232092978fb9c27d984c6946232f81d7fcbf6ae456b6721cadfd68e41bc76a8112d9a447c55969384ed2f2a0f2856fd8cf5fb62833d05983a5c90d77b880763bd21bd8bcd86213cdef7a937a686abb7eaf28f3133da6ff06f5962e726408a6de7db26a69e2a7124f96bfd67b19c2779df017b0a28e4eafd62867ab5b9d2dff4d594743f365099353724defef16f1781e7d1806032920d03c24505baea25f56da8ebeecb89546b1460f6336c0ee4b203ea4203d00ef7c5f29da9ac943166c6df73420e971c9e33672df45132ab10e450537f0d1e4b0e5c77fddd18ca0698d7630ffb72a55cac802ef5789bbf8855d649d37f6aa47ff856f39ed9564d57bc5d50ff5ae6a68c1cf2651c26ed691beaece4c6ec9ed638e581f434e7847ed82258a3e20333a3316fe318a0cb14abbacfa9cb6fb9a8aea805a0a4b517def8ed32305c6fb56141eab42ba99bc316eaa054907afe07a4f43031c17f29e28d0724fa6ea6ad1fa65fc8cc08c41d63d5060867ceee616975bc6ed6a3df3b90de90564077595a1cf2e38977345682778adae2f1b5866b914813c22500aad59139e1d7188a2db2ed2c7d8b2a4f3334f5a761602f8315237899c1ada95ba8afed299b0aea4aa8bad08644aa73fd4082321065c625eda83f397274f02dde5322da1404f39d7d5dfc6151faee77384fdddd5c9d8e2a3f7ab86275510723778180779be8f9af942a0162fef1501a8f6aad2093b9cb2111d202166e9df5f73657c39df17aa483d5678573c3b07bd5b1b9cacd3f09c27116cbff014d264bb8d701551109622d62827492adc8899f87547b6f2707544d61d8f92772780e210d860dbea50620c3e73052ac07311cf0cc589a03ef76ef391c18ed72a4ceebca30eed3a3f3f116c37e10df1cfcaef211056927cd6bbaedb8ac3d034f557f76208e106eb2124e0663ea5472a7281c169ae362dfa27ec8df6782d0741f411f6057fb1bbf8c96ddcda2eb9d6af04a1f37eb1fcd5514ac54da38326329aa36dbaf2895705fc7fde8ca37a519c23db379a8c48a63167800d805740a1f652e7dc2838dfb7bfa95e39846c38397e865a62dfea57237d878b4e4aaccabb27f6d05320ce9160c2d1459b5c41f9201851511ae8a3b295e634b15d09d8b88d328e793920fbfd84daf97e29745a19ad425c771a7a9d3cbe6cc7af0d192b704ab56f4fd524782f67bf355c6755f10aab2d7540d19042a1472a334ab0f220bb0cbf63f4add690272c18d82886e4f1292c0faf1a548ff5bae488e9fb89fabe66c4a8099c4aa57f7b2aa1e3fab63a81fe909adb8b197692a4b38ab31c9fdee5af364527a4c1d4d485b628bc12f86edd9d5297e93c6a0e82c60bf3822619de53570d9ffd366078e0e8ffe09e6f23caa1aaf8bbd469c1965265cecf2d751d7cabbec2c845385c63bcec53439a8b1e1af1efe38d1535bfa4eaedd2eaff03c44f9764698bb61ff67dba7011be6c5a150ef9417546d50f349dd80e6578f6024bf7be90d3b40bf87859fb81a7c803d5f1ac33a09e6cf89398d8087f7272b8cf3802570e1148d883cc3aecc4b4d674416d8ca414c2fadb8f3efa26211612814e87f4181227db5eec3aa0efc616c36412526b4a5e018516a02fa593fb42c8b5ac19130c0295ebffb3ecc93b832af9e9fa91acd0d68e1dc2d624d4ade4b2e19464700b10af7e3302031bfb977b159f65138eac0d58a46105aab690e19a1f6667a381fc00af2c39b2361b16b181a34632c137760644550f6fb8258189377b7cb74a1dff55758b3db13c5123af336ca9f0525573ab4105fd4ad6f9c611e30a5d7b771904832ef72581372bb5149ca9cbb46cd0ae7e413b08905803653fa75562f92197c8821f741fea42ba27272f0461e8c48eef62103cf78f338304a291c31f58116658ece5a6e154c4cbd1b7c02f1bc0e253a43a908c97934b53a69210423c51b29c0a576f4cc9cb2eb00d8b96f3f7582c9ad9fd382a892c69c4ee6375bc4b74c11c2b13d7908ffe4fc12b9318c63c36df20733ca954f2631a2e89f5f9eff2a8f713bd2d2b9bed5da7fa9cf415a3e83dfbba7115cbdcf383d3936eacee9558da2615af570a180855a38146b80da2e78eee8873252caecb4406b600d1961a9d31cccbe5dccaec5eabaa6d950cb3d96f677d849ffde60066c8cab2f3d862ce2fc680213b22e1863da20cabce4bd81bc66063d5f6a1e5b6d061eb45ae8b20903be1ce3b33f57be1284ef0c0e45e2f97f3d21cfc49638adb5879abd91c9ce5fe21d706312aae34d8722feba73ff105e55daa662c5838c062bc270479a6bf8abb2e2f9531eb08942c42a799b91e26a3deae9676c1854bdcb621c90fcc880be10fe9f9a414496ac0ec2671a4c3c0601b4db021766d5fdba23489239727c99b158b8f0b6ed177815de23d762f451b4eaac064340673c7d1f016777c8c9210ce1a282526b5efc2833da72bdfbe848324b3a2097b3c81500d689f3eb8855915420ac65893a8019485bb189e8f30cff183fc900497c3699ccc6ad8bf34c08f0b89cf956dd3e778954f7c291269d4c65a6efdf23333452c3e93c7429be8689d9d685b3e8369f26fd695ce2f69167cf1f7302e66d30d194431785a8b40e074825a2bc99c4f3de01c51cefec88c94dadf785ff99fee842c89ec7bb432134929a1b9230b5350d4c37abf773ff5e3f342c99e3369566f8af033a02c43acbc9abb0ee8b58c16c7d02e3f4394cfec90648336e3b70052f8be88937659a7b87b69f4b97652333a95d187df5a357283895def68ef89ca315c615f031c181de58578d9d5d73b80e72216c010db272eb9e1962c8a2db7b2117041c18fed0abdc6c395a49cf7f8d10f26da975795379de88d8e79a0fc3e08370d37b41b4e4deabd7ba8bdbac5eb73ff38fbab8096b8584836572f6d83112db7c3698e689e612c6facf60d3363490446dc5958f47348bbdf984f69bf559b1b42cd71f26585033499737fdc8dd38d5acb989fc90f110c54b926eb4e098f0df53903ccb2801a37df55814757cea7db1e19666eb567acce01f1d41ff4f7fd814ec1c3c4aaba2ca53e0057cf38f144bed395382db624392c0d7bebbd6b9f5d184d8fe8e4cc77a2de6018664c4d9fc3d9a53229feefb341ab2219e8570134aa7c4790d4fbfde0182a983eba9dd796287a44e850e1a33a1ba034509d1f31e80c8b0a3f7da8d8555ca7ed5082f162b4961eb79c1b24660afaadf6e4387869650d03469130ad37e733376c271c24b6434c01c997326c193bac9c301823aafdc90970bbd8234f6f636286dedfc4c2f9402bad4952ee895950ebcc08584f5b7a806826eb1db208eaa8f1dbd7ea882d988ef1506173e6657396fb301bd318a44fce11d02d5f536c0965cb8be513ede77a59934ea3630cfb4557cf8650e1cf660da23d95dd515cab8ae40b74009dda3cbd826058bfc23bb624815ffac49726d4c130317315b6925171e7ac93a74e5c503fc5cb26a49cbdc9011e36a1a6fcbd312bc5ffcd7983b65688dc2ef5dd45630208ba57a5cf98659876bd6748108c21fd5765d981c0a463512553565f4cf0eb482e1aad9891d20fabe82bea2c948dc51628466b9661a04a93b7dc649266624e3d21dfc7303ddc62c87c822ca5caf5850b8d95dd06331608817f2553ba81b5910d70d5049a57edfef3504a9a8140b065e15d16f7ddbeb9a4a009365ba992cbede3f86289493611e859507fe08fc46568f1ce94bd09876ebbaa80c1d4d5fd878bd66f15a995cf564b0efc902e23d41b6b0d44fd7ac10666cc9b53d3b8ebf60dd7cca970eb31eca9baa5900e2cb743a8dd43ec032d7bab7d343e1ba98494844816f35294cd8c3ebe466b6082f4014cce39aa69ced3b06fa85970492b5615f72844050fd3910de6dff27bbe359a20f7b1656809f64b9667935d105293529548784b6afe9c24ad26f8d229856e7f63cb38be56e77b32fb188ac6dc138b0a5a44faca02b5fc1010d88baf3a46f98796bc4ec94f61cc5c0ed112d860a884bcb4e475835c91b60011ee9407abcb8ad5880b1ed4c2f58d501ec9d586d748bcf277e1d3b1d895e325bf79c9ee0abb03e4528dcb345748f575cfea66cf103083b75cb6e08a1f350aa67690c9dad4e62d5e04fe1122799f6886656df2a5ba725f26fcf398de544d709ab", 0x1000}, {&(0x7f0000001240)="015ec4f9fb1443559524d1197d64faea2955e91e9f4a1cbc675c2ed539eff81e2b7c516e9a067acfc66b17464eaeb922a5fc13c0ed9153ab5a3f3fd1d77236ca39ec818b1b6f7b69e41a73d797e5", 0x4e}], 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000013c0)={{r1}, 0x0, 0x0, @inherit={0x60, &(0x7f0000001340)={0x0, 0x3, 0x1, 0x6, {0x4, 0x97f, 0x7f, 0x8000, 0x2a1}, [0x4, 0xffffffffffff0000, 0x5]}}, @name="a2288f656f2ed9315e1e0d9716f0332e986f5a6e9ea1f0189876fc46d95e71fa64ab4cbf856271035a3ac5d2f4ba25d3982423bfc07b50200d99c995b4a0a39d7efca8f2ea34ea402ee436ce606051ce067bd697a2b7b455e497db884f94c47e9328d322941b4d65acdf837f803153f21be5a0abd950a8fe6eb0dbb2c6379a9ecd727f3735b7c6b0a2441269116ffff5fe2e48047fa916ebe13ede007f7727104a7b4df8347c2927f561819e92b9b8c70ed539c15ea1617e5fa789cd1652b2637026f43629f9178cc4df8ba24bad705334ee4ebc1f2bcf062f18fe1469cf3507023d99af73bc969b3a069970a906db0a6e71631875ac8455fe9bf04470de260a515358c717166e7185ec9886b6a9b6e85a55b374d3e7e108e3e6cb7a594fa0d9d2e71cfa9afd63f2252130f0eb48f6ea662998e1b6a22731f06c684bdd7c05f121e07d5988dbdc523ff6d943516d4dfc1d2feaf521420aeb2dcb3da443ec2f794c23b7f32101e90f4c8135bc3300d209a76fdb18962472a963534b7582896dc8bd89ee429f29fa0f677a4d8801280d7aeeaf85a6d12c3f2c07816e6e1136616fc537bc2d4957b3c12d208ddf5f437023248ed1e21d0596a78cef4caaf37bd757112a91a01d8c769a6e57c5b44967c04c6aebf5baa14140653a7d01309e5e6e5de48899a8fb5efda77866e23801ea5a50767ea77ecae7932d812e3e5245a5a075b65a9145471c51730b88cf885e8b06087d19482992ca176217c1823dc7c8c9d8537cce42569e11fe81614b08fafff26bee420adc572459fc8c6e0f547152a7ec38281ea401513949ec63d71d3dbe79d2c53248aa05af8f595da3152c13438aef24ac945a23fb74680a3a625494771ac8e9a69255951219828549c70e1aa5fa37b5f32f617a0727cde428263f2fa85c05ede048afbef04a08a9310f0228a4c68b7797a170dbbb6c6e113d50cfce620468eb9ccf5fe5fdac975809a8dd7423c2044bf7b066fe6a6a43860f6fccdb476df23db2d66af0c68ae54a490a8cebe4068dbfe9222a7268f1e2aa4ce713a09d546c8c2c8c1952114adee5566762af29faa5ccc476dbfaf40f888f02ccd00bfd6cae4bef1cefe6a89bb01b9555e6da10ee772e714f7222a956dc42a263ceea381cfec6a138ed6d26a440178076b4d82f06f4a887f27e98edc0940225deb95a4d5d155e9c41945185a737e5dca847fb64c8cb261dfa60c174211546f62acbd6ca2be545d82168410404584fd6b5bca33551ecb005a02c52f9043ea4b639b256109061604dd5e504a23917394c7403bc359a7ee66a3ad18a9a4289ff8275616f75a1e4ba618cc3b3e5a79a394ee294bbfddb508ca290f060ce0cf8198dc5dcdd472d6973270f478a7114ce96d284f25548102a7c2bf57594ebd6f25f97d10bb5f85ef43d4590f457b194f86418bbf949010d1aa3495ad57005d278ff7336c6a6204c1f339ea794e0909c9b78dbadc04ce2557dd8dc8f397b5d430908e1499f4d9b5d5963242cf1b3620e915944d3022c589500865f4a334c6bcd1ca7fab9779f32807d734f05bd662b1b41c24177245efac31370efe189b0a3f9b3c0b46406d2026c45e46e478c2bd9d739d7c833f294a0a27e61131a7806520386b99adfb0bb96a13f2ebbe1f751acf590adb30aab05fefdc88a7ef2d6373dec257b106ab1c236085fb12f153f811af3a02d14af88a4fa65c6914fbbafbe284eb2d49ca2760cd5c5c4f71ef7260379519242e09ce082d87ee25da3898a4fb13ff8f7bd12b49ab24efd0bc5dab366dff37f246f9af9b07b83d58bdeb56cb0c41fa536b4e8895b4e6af8b772a83fd21c9d2b81a850abe968249816e404a5fe4bd423abe7a88807b9d5932fae47800006428d52136d358353281c43854e9e59a445b8de415773a081c4222d12789d45974ab2730e5c69a19ad74c41ea2b00b175b4ab448f118322caa80e028cdfc7324b531548159a3f17c17a9bb734e0693581b51adc3a961d2ab09e68209900889eab931a06304fb7dfc28b4ac720397ae51241f8b68c6d64f862135c64cb13435cde75d102235866158b012e7dab8fd7b4a32f399658df8653cfdfab9eb2b7fcb3c3809e888a5846ac5dc275ca974b491f07b8f5487c93f3f01239df2f32888d2d89c979456bc1cfea343135684597654ea869f30299d00a6f515f3e3717a16952585e59f31849a386369ff69a4863090edf15b6b947842ef217d298bf262c8e1713196bf52fd9fdd118e452be2424dc6cd6f9a225241f222ee2476561d37aa650ed9da9d1993aa175ad9c676b87e8e8a3180f4925a9d40289eeb90beae97e0b914d112d86f14f5d65774881ea92c65b2575555cf691b5e8da741bddbfe42593cc44130f5eb03dc375c0b024c86acd4df36bc73a15c0a7eee95f3ffe99ccdea0a50053043a2eb0cb5fbb76844c4655c3e655913586662a2b6882d0e69dc438bab08cdd0702ca4b7326f54e41beb82bbe4fb7493a38673a14dd4d9cf130ac8f9cf6159766a9532899f1eedac45d2209c0cb19ae448aaf1d8305f294e2647e85188042499607b1227504d517f08df2c66091a00a33f5968f55784cfb9614916e66825f7257975527070671f9303b48b17b40560b102808e474b02015ef1899d78abb60551d12c01ed09eb2b8d34417402a6a7093d35eb92296f0dfa653da13c7bb04404391f17654be6bae86d0f0ef8e7d566571bc142e7a57173b0a77303212c6616803a77064c7383b03915e630e837e3812fdf150b624dd453ae2de37410712e43d1e3a4972294989c1ac81e9c4cc8f155aab97934bb1d39608c978102b0e870f3a6ad94b21a541ede21e881a7d2e6e3c65a6ba4298e87624c45e6edbbf41c96ae3d2506a881f1ad6689763126a2674ae370e4ef216b721fc054a3f8f7165659e41ebb068e216320e0721118ef3553abcb07be0efe6387545e480b6a345ef7a23123e93be4edd3bb23bc2c52e5fdb8d6d3b55bbd32a49181940502962c4d6de0409d0517ce9d7cea8e1557e35afff2633245358b6e3ca8d21fdf0efeae6809282c8c987eca75da9cc8fd5409b3d1cd59a19f7fdd876a447d53e4746f61c7ea69070d066ecee2c4b6ffb8ec99c550e7e9c5b0a29cc8f86f51b8369f232ddb4d36cd5bbcf8a8b58998be1a24d662029ab2bf48744e41e74b33742cd976a68d05ddd26873288e3a9174ade89b40ad68633fd6597616b01097fb608c0dd6d4011fbb34f74056a7f5c5e36d5e927d9a80c3535311de7101277097a16673130f00acc75023c487ca3e117dc72899785e5344cbb30777117930e7eb5dfedbed6c6ad05c699b77eaa3a5a5e6a93253f6fce043f316c4d77fbf962ba894f2cf371bdfcd2a305a1fe0efcc43a06f404ae4b6c84a1f8b34e5a01996cdcc03cc4bafcbbc87f687cbb5a0ad858cf6339ee7de2b14611338dfbbe1e7bfcd6f5c726ead20aa39f350c718e53007dabb9cf6e838fa897befd9c81f86fd062dd6c85eba66373dfc9def2781de9ea5f24a7d356ad0a72081e4300a91989ac21487931357c612ddb2eeb6e8578ba39dce061be13bd86f9e527c34ee39c61033ac1535555bae71d9de89b000d07c5323a4582476723ecf0bf490db040c5bc8e5da19818b32168e1bbf173546c6759395b00ca279750f6fc7f2026219acf942e76771fa6ea99c2936c4487260ac293bdd4fb61d368083c0435ea6b6d53f91792b07f22c90201feb0986e2203bcb7001a13392221b23e5e9732ab0ab1549414c61dc0405133941fb1d123e2e464b73d17cc7be3e24e53ad52f5842fe45caa41424d9eb3e3ef91c3d12b69247120b90dfbb7af11b88d544aad9811db8ac845b99c1896eb09f8d04765869cc8cdedfee2469f0bbfc2032155629a12ee324a2f00b378812297c341938b048ae70d8795c1e656eed74e72d1ba7e037548e36c5dee5f80b21ea9040ad9059f769793b5cf8a8d4fa9bde11ef10ff59c3a44a629d9964c2755c8eb3a9901a1c42b1fc980cb511427e9833a661941928ce6e5fa995185ceec934398be02b8c75a5d47ad5323b23e45c156a95bf57049c76aa91e8776c49c3d8b0422b1d5484dffe839e072bd7873f0e7540cf0dba90be5cea040eacdca77238d4f8952e32e6863a7ae46fad137f6ddfa32c9e8b87954fe8d545a567b4a4b96815bd1a024195b57bc1de76207e59ba0b832d9235e5fc7105cd671e91cb36fb641fe3dabfe11477f3b177c88d6417ed61f8af0b8443dcc077f4f1727ee974f236048837c00dc1de1028fa98c54085982dbbb1015a5f2da9d3718e3cca510bebc4bb6fe3944db5d1d3882ba72bf5d6b0a39818d2c94b271c39d12198c25a0ed6abb2fa8878165efbf7b2cbdc413c3f671cf291f99440b09c0082cc8e30978735ca01ab8b7c7471cc178556a72538a62af4e51565545fb9eee1dac2a49b426edff9816ac6342130d32626bb6264ca8fee1c0d26b459dc607970d987aa62e4cd6148900082d58bc65fc58220da744072677eeb5e7da49dfae8989c948158effae6efca01d63ab4ce69986b35f1de9391f47f854c3dadd294f46c22971e07999961bc38134da210ff83633609329e936c6a9d862b07b099544f289ed6b119d9c5e3e1770be85d8f60ef0ea63b3ce650563ca064296d62a52d2a111e6eb54cd9756f736bfaba1d8771e44c1a9399dd9a1c86dcd03435283f1736ff8c34aff2c5b7602f6437a5e74fa380d8c6a00176e6b3ff9297e33cadde40002adad77ecc4c63b779366ec602dcf1094a715b35da4f0ce6134ef8c8971454a92095bc1c861b30b14cdf856602f4a9b1486b162fad4427597bc7a359d7338af4776099490bd99d053aaac0d04463e8a33b7d61846f74374bf97c366216feb494be153bb5e2d12f3babb8673e992103a0bd0371c6bc8cd456fc4a6fc13d4f5135043a43ad5e18576aa4c1a0599222a29377fa39c2e59ed8a7d6fd07210842cf5c6d6734b60f3615a54f862b593a972f9eba0d0e73c4993795871e05976ff2cf49c4444b92f18b09ce525d8e3bbf086aa8ebff849f33969370e2a0fe20a01a0877a1a329355504957096b0baf4164ca71af86754b2141aa32958ce7fcbf9b4001b75ca392eeafbd8e9f41adfb33a7fac602915739ccf51e491732a47b9253076c48ac8be2596e62ac1a183229d165cf638315c4ce8026cdbd45965b24eb12a00e38279f3d879ac1ac31c66501b70362f72a7433cda853b30a9f7dc945521050fe925f7fb922be6b9f15da507b2e688bacc1a14cc60fe98fc1420b11dcb9e531fe58b8fa80d192b5ccdd85700a3f26e22776bbf9cb877edf67367db760a35f2ac236cffa49ca7b2f02137d77fecbcde9284ee8e41a8f671ad84809e03dfe7358fb83b4e9e5763bf70176f98f4404c3e6c57a4fa361a26937f8943ae8b2c0e43fcc6db830d9c28cd084fb905eea0319f9d7bbdbae5b7c8b17f2306b1c86b9d7a8bdfb9df287e8bd9fe949054a6cd4b5aa30ec1a1071f7f4138895e2d8842686799cd7e87dac07634b167fd6de465409714b2ef2e528bbfb37d07a1e5b85adc2d83e5c465fc3fadc9ccfb48911b998e54bad9aa327b7abf2dabad6aff92fde9b0364a5d8ec20926f8f2b9e066929722221e4a6a813dd5e128dccd40467d9ec74b31eb51d621427c2f5a48f3b62710b04804584091bf45514074c8958bb0e7d77d6299e7f508a8820"}) lsetxattr$trusted_overlay_origin(&(0x7f00000023c0)='./file1\x00', &(0x7f0000002400), &(0x7f0000002440), 0x2, 0x2) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x81) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000080)=0xfffffffffffffffb, 0xa) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000027f) 16:11:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) pipe2(&(0x7f0000000040), 0x0) 16:11:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x121182, 0x0) 16:11:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x8, 0x80) r2 = accept$unix(r1, 0x0, &(0x7f0000000080)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x8000000, 0x0, 0x0, 0x5}}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x401, 0x0, 0xff, 0x8, 0x2, 0x20}, 0x20) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r6, 0x941c, 0x0) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) sendfile(r7, r2, 0x0, 0x0) 16:11:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8042, 0x183) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000080)={r2, r3/1000+60000}, 0x10) 16:11:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2a2880, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000040)=0x9) 16:11:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x6, 0x24000) openat(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', 0x200, 0x41) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/193, 0xc1, 0x0, &(0x7f00000001c0)=""/12, 0xc}, &(0x7f0000000240)=0x40) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x500, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000003c0)={{0x1, 0x0, 0x20, 0x3, 0xa84d}, 0xffffff53, 0x3, 'id0\x00', 'timer1\x00', 0x0, 0x10001, 0x10000, 0x5d, 0x5231}) r4 = pidfd_getfd(r1, r2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x20048001) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(r6, 0x4c5, 0x8001, 0x1) r7 = syz_open_dev$vcsa(&(0x7f0000000280), 0x9b, 0x501800) write(r7, &(0x7f00000002c0)="0e93a8711a5326eb5a644b84e9414d37cfc7067111d2a80e434c7fafcb7cb039c4b62e8d790c0c21f6e4e8af8872d066bed4771f27bf8623b8d5975d2238d9263c4083ee2681bcdd46d9b46ebee350e9de2a01d1c9a03f16d19b3997bc83bbc4d9a0792c1750e7e55bba4d5189cc2a4b958163fc2f4c3e0e76ba3143f293463481c0793eb20f51e1d7ed2d55f981bed120583482d23709", 0x97) 16:11:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2008, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) write(r2, &(0x7f0000000040)="50a27c7ee34f0a754212362535801e83dd19a7f235c2c0b92c7e05d185afa90a520fe3fab7ebd720534830d223ebcb522c5396ba99828141f9355e722443fd99f7b64d197184e1f493f619cd9150b38d5db5dc40542f9fd832d82a52427b4e5b39df65ec7a7bd73a7a220d297ffa1a3059bab89c739929a2fa95ea4c6b3ba4fbebbeb611fab21b3a434d70790ab2503b86d1e9e50fe5805175acaa5f2f0732eb9e3236d2c6fc1844a8788ab841d08e97b76f80a362b7e78fdb5f340f2693701b6ff24585be10d2e91a170e", 0xcb) 16:11:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000040)) copy_file_range(0xffffffffffffffff, &(0x7f00000001c0)=0x4, r0, 0x0, 0x33f, 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000200)='\x00', &(0x7f0000000240)='nodevmap', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r6, 0x40187013, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x14a208, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',nodevmap,dont_hash,subj_type=*\'+,defcontext=user_u,obj_tyxe=/proc/locks\x00,\x00']) sendfile(r4, r5, 0x0, 0x10000027f) 16:11:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file1\x00', 0x50102, 0x80) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x3ff) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200800, 0x51) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='hua]s,\x00']) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="94000000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf25050000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e30000000000800030001000000080001007063690011000200303030303a30303a31302e300000000008000300030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x20004840}, 0x48000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) 16:11:44 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x8, 0x270001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x40187013, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x477e}}, './file1\x00'}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000f32072a204180fc31955f5b08c12960f5e02002a4d343fd8753ccc77b4acda56f57613d76d9198d7642ac846bd9689defe5b2b511fad740b0c0dce52f74710b00ac67f745a3e23e94594d837bab0", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file1\x00']) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) openat(r5, &(0x7f0000000080)='./file1\x00', 0x4000, 0x1) 16:11:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) [ 945.554351] tmpfs: Unknown parameter 'hua]s' [ 945.577594] tmpfs: Unknown parameter 'hua]s' 16:11:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file1\x00'}) fremovexattr(r3, &(0x7f0000000080)=@known='trusted.syz\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x10000027f) 16:11:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:56 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file1\x00', 0x400200, 0x6a) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0xc3}}, './file2\x00'}) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x4c0880, 0x83) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, r3, 0x8000000) sendfile(r0, r1, 0x0, 0x10000027f) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x20, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0), 0x0, 0x6}], 0x2008080, &(0x7f00000005c0)={[{@fat=@dmask}, {@fat=@flush}, {@nodots}, {@nodots}], [{@euid_lt={'euid<', r5}}, {@obj_type}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) fchownat(r0, &(0x7f00000000c0)='./file1\x00', r5, 0xffffffffffffffff, 0x400) 16:11:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) pread64(r0, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:56 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) open_by_handle_at(r1, &(0x7f0000000080)=@OVL_FILEID_V0={0x15, 0xfb, {0x0, 0xfb, 0x15, 0x2, 0x7, "3760f7adb7643a8a241766ca29a11c3b"}}, 0x400000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000027f) 16:11:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) sendfile(r0, r1, 0x0, 0x10000027f) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x10, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x9, 0x6}}, './file1/file0\x00'}) r4 = fcntl$dupfd(r1, 0x406, r3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) getsockname$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) 16:11:56 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) statx(r0, &(0x7f00000000c0)='./file1\x00', 0x100, 0x100, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$incfs(r1, &(0x7f0000000140)='.log\x00', 0x10000, 0x6a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000003c0)={@mcast2, 0x6, 0x1, 0xff, 0x4, 0x7, 0x5}, &(0x7f0000000400)=0x20) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000000, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',debug=0x0000000000000003,msize=\x00\x00\x00\x0000000000000003,access=olient,debug=0x000000000000c364,noextend,dfltgid=', @ANYRESHEX=r4, @ANYBLOB=',loose,dont_hash,\x00']) sendfile(r0, r1, 0x0, 0x10000027f) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890b, &(0x7f0000000380)={@private1, @private2, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00', @private1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005a00)={{{@in=@dev, @in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @dev}}}, &(0x7f0000005b00)=0xe8) 16:11:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f00000000c0)=@v2={0x3, 0x2, 0x4, 0x4, 0xf, "dc45099d1dcb274052b479cd22036b"}, 0x18, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="737997ea36d4e524757d9dd617aa323d28af7a3156819e3f38787b72ffd016b779c12bb5380ac8dcaff97c1523"], 0x1d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:56 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="d17449cd403cdf550332d6e4e5189053e1c0ecaf11e4bf66789daaed6b16f7cc64953e15796eb0c1056386b23cc1e36760", 0x31}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x40187013, &(0x7f0000000040)) pidfd_getfd(r3, r4, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x5c842, 0x20) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x40000, 0xc8) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x4a4002, 0x0) ftruncate(r2, 0x3f) 16:11:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 16:11:56 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 16:11:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) 16:11:56 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x110) mount$9p_virtio(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x299100c, &(0x7f0000000140)={'trans=virtio,', {[{@privport}], [{@pcr={'pcr', 0x3d, 0x33}}]}}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) 16:11:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1a42, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) pread64(r1, &(0x7f0000000280)=""/13, 0xd, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x44}, 0x9}, 0x1c) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x100010, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x20, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) VM DIAGNOSIS: 16:17:04 Registers: info registers vcpu 0 RAX=00000000002c37f5 RBX=0000000000000000 RCX=ffffffff8453abbe RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff8128cf35 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c6a00 R10=ffff88806ce35003 R11=0000000000000001 R12=ffffffff85d44950 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8453bb4f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f44b6967430 CR3=0000000016fb0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000006000000040000000000000000 XMM02=6169727420636578650b0a0100010101 XMM03=0a006873616d7320636578650a006567 XMM04=63657865110073646565732063657865 XMM05=650800737472617473657220726f7475 XMM06=616320636578650e006e656720636578 XMM07=696820636578650a006574616469646e XMM08=6d7320636578650a0065676169727420 XMM09=00736465657320636578650a00687361 XMM10=72617473657220726f74756365786511 XMM11=78650e006e6567206365786508007374 XMM12=78650a006574616469646e6163206365 XMM13=7420636578650a0073746e6968206365 XMM14=007a7a7566206365786509006c61746f XMM15=0000657a696d696e696d20636578650d info registers vcpu 1 RAX=00000000001d16df RBX=0000000000000001 RCX=ffffffff8453abbe RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff8128cf35 RBP=dffffc0000000000 RSP=ffff888008e0fe70 R8 =0000000000000001 R9 =ffffed100d9e6a00 R10=ffff88806cf35003 R11=0000000000000001 R12=ffffffff85d44950 R13=1ffff110011c1fd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8453bb4f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe444a2168 CR3=0000000016fb0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004183ecc780000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000